Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1529306
MD5:067021c2e381ebc9123c957efc030492
SHA1:d0508ab3d55f3bb4675f36e6504d91c865c9c5cf
SHA256:2f8ef3d6ca55d3fd460cdcfa8a31028fff121a6d862b3b44407cfa5c97a96475
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 6772 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 067021C2E381EBC9123C957EFC030492)
    • firefox.exe (PID: 6776 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 6892 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 6928 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 3468 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2208 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8817fdf6-2ac9-4e80-bb21-7bfba147eb5d} 6928 "\\.\pipe\gecko-crash-server-pipe.6928" 1e2f0d71110 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7472 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4140 -parentBuildID 20230927232528 -prefsHandle 4136 -prefMapHandle 4108 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b4a8409-0e84-45c2-a991-07eb68d6ed4a} 6928 "\\.\pipe\gecko-crash-server-pipe.6928" 1e301d1d710 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7188 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5000 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5060 -prefMapHandle 5056 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8701e39-b39f-481f-a73b-60a2c3fa71c2} 6928 "\\.\pipe\gecko-crash-server-pipe.6928" 1e3030ef710 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 6772JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.120:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49860 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49858 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49859 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.3.dr
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.3.dr
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00D9DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA68EE FindFirstFileW,FindClose,0_2_00DA68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00DA698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00D9D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00D9D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00DA9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00DA979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00DA9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00DA5C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 201MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 52.222.236.120 52.222.236.120
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DACE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00DACE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 00000003.00000003.1855408193.000001E308180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1864249072.000001E3094BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1865130227.000001E308174000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1855408193.000001E308180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1864249072.000001E3094BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1865130227.000001E308174000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1856540075.000001E300683000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1998380587.00003FB128003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ?https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1998380587.00003FB128003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ?https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1855408193.000001E308180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1864249072.000001E3094BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1865130227.000001E308174000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1855408193.000001E308180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1864249072.000001E3094BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1865130227.000001E308174000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2029996102.000001E3033ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2029996102.000001E3033ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2029996102.000001E3033ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000006.00000002.3029682123.000001D07F60A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000006.00000002.3029682123.000001D07F60A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000006.00000002.3029682123.000001D07F60A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.2027296592.000001E307CA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1998380587.00003FB128003000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1986755910.000001E307CA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1998380587.00003FB128003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.comZ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1998380587.00003FB128003000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1987092994.000001E307ADA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2028434654.000001E307ADA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1998380587.00003FB128003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.comZ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1985078923.000001E3093AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2006348308.000001E3093AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 00000003.00000003.1855408193.000001E308173000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1865246497.000001E307CEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1876311290.000001E3030DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2030352069.000001E3030DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1890425318.000001E3030DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1988418946.000001E3030DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 00000003.00000003.1855408193.000001E308180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1889812399.000001E30817F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1990356169.000001E308186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1864878629.000001E308182000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2007479361.000001E30817F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2026451766.000001E30817F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 00000003.00000003.1855408193.000001E308180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1889812399.000001E30817F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1990356169.000001E308186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1864878629.000001E308182000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2007479361.000001E30817F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2026451766.000001E30817F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 00000003.00000003.1855408193.000001E308180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1889812399.000001E30817F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1990356169.000001E308186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1864878629.000001E308182000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2007479361.000001E30817F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2026451766.000001E30817F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 00000003.00000003.1855408193.000001E308180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1889812399.000001E30817F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1990356169.000001E308186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1864878629.000001E308182000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2007479361.000001E30817F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2026451766.000001E30817F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 00000003.00000003.1984861431.000001E309459000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2026203047.000001E30945C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2029996102.000001E3033ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1983701448.000001E3096B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2027934340.000001E307C77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 00000003.00000003.2026871085.000001E308130000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 00000003.00000003.1889812399.000001E3081E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 00000003.00000003.1995230613.000001E301576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 00000003.00000003.1992448868.000001E301DBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 00000003.00000003.1992448868.000001E301DBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 00000003.00000003.1992448868.000001E301DBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 00000003.00000003.1992448868.000001E301DBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 00000003.00000003.1998380587.00003FB128003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 00000003.00000003.1998380587.00003FB128003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/(
    Source: firefox.exe, 00000003.00000003.1998380587.00003FB128003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/0
    Source: firefox.exe, 00000003.00000003.2004385316.000001E300AC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2005176641.000001E30100C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1874557490.000001E300F62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2020100441.000001E300ADC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1945032100.000001E307B1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1997805403.000001E2FFDD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2025082164.000001E3096EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1881442216.000001E300F59000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1874557490.000001E300F5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1942000224.000001E3034E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2004169445.000001E300FC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1880612535.000001E300FC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1874557490.000001E300FC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1880311874.000001E300DBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1901653831.000001E300A90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1878778846.000001E300A92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1874557490.000001E300FC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2033612064.000001E30218B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1958327091.000001E300F1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1900563047.000001E300F5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1946160017.000001E300F5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 00000003.00000003.1998380587.00003FB128003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/Z
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 00000003.00000003.1987092994.000001E307AA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 00000003.00000003.1987092994.000001E307AA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 00000003.00000003.1987092994.000001E307AA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 00000003.00000003.2022480345.000001E30A0BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 00000003.00000003.1855408193.000001E308180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1889812399.000001E30817F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1990356169.000001E308186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1864878629.000001E308182000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2007479361.000001E30817F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2026451766.000001E30817F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 00000003.00000003.1991978071.000001E301E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1876580842.000001E3020DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000003.00000003.1892328515.000001E301E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1991978071.000001E301E6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulj
    Source: mozilla-temp-41.3.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 00000003.00000003.1987092994.000001E307AA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 00000003.00000003.1987092994.000001E307AA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 00000003.00000003.1853990180.000001E309367000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 00000003.00000003.1797297434.000001E2FFA77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796970689.000001E2FFA5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796126052.000001E2FF800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796824970.000001E2FFA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796616885.000001E2FFA1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 00000003.00000003.1988546923.000001E3030C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1890425318.000001E3030C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1876311290.000001E3030CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 00000003.00000003.2028309124.000001E307AEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2008649673.000001E307AEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1990745394.000001E307AEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1987092994.000001E307ADA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 00000003.00000003.1987092994.000001E307ADA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1879809411.000001E3010C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1953732978.000001E301087000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1960658930.000001E30108D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 00000003.00000003.1893113855.000001E3012FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 00000003.00000003.1998380587.00003FB128003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 00000003.00000003.1986755910.000001E307CBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1876311290.000001E3030DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2030352069.000001E3030DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1890425318.000001E3030DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1988418946.000001E3030DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 00000003.00000003.2027296592.000001E307CBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 00000003.00000003.1987092994.000001E307AA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1876311290.000001E3030DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2028434654.000001E307AA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2030352069.000001E3030DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1890425318.000001E3030DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1988418946.000001E3030DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000005.00000002.3031674953.00000114186CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3029682123.000001D07F6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3035192883.0000026D5C003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 00000005.00000002.3031674953.00000114186CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3029682123.000001D07F6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3035192883.0000026D5C003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 00000003.00000003.2006823769.000001E309367000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2027934340.000001E307C77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 00000003.00000003.2006069965.000001E3094B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 00000003.00000003.2006069965.000001E3094B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 00000003.00000003.2006069965.000001E3094B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2008985495.000001E300DDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 00000003.00000003.2009934125.000001E300BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 00000003.00000003.2006069965.000001E3094B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 00000003.00000003.1988012477.000001E307A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 00000003.00000003.1988012477.000001E307A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 00000003.00000003.1988012477.000001E307A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 00000003.00000003.1988012477.000001E307A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 00000003.00000003.2006069965.000001E3094B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 00000003.00000003.2005176641.000001E30100C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1962788686.000001E30100E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 00000003.00000003.2006069965.000001E3094B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 00000003.00000003.2009162041.000001E2FFCF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=806991
    Source: firefox.exe, 00000003.00000003.2009934125.000001E300BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2008985495.000001E300DDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 00000003.00000003.1999933581.000001E300DE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 00000003.00000003.1990566860.000001E307C79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796616885.000001E2FFA1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 00000003.00000003.1986580882.000001E307FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 00000003.00000003.1986460863.000001E308119000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 00000003.00000003.2027934340.000001E307C77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000005.00000002.3031674953.00000114186CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3029682123.000001D07F6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3035192883.0000026D5C003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 00000005.00000002.3031674953.00000114186CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3029682123.000001D07F6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3035192883.0000026D5C003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 00000003.00000003.1990613547.000001E307C65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 00000003.00000003.1990613547.000001E307C65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 00000003.00000003.2027296592.000001E307CBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 00000003.00000003.1945032100.000001E307B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1955484191.000001E307B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 00000003.00000003.1963152497.000001E300FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1937914465.000001E300FA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1957774139.000001E300FA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2005673610.000001E300FA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 00000003.00000003.1945032100.000001E307B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1955484191.000001E307B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 00000003.00000003.1945032100.000001E307B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1955484191.000001E307B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 00000003.00000003.1945032100.000001E307B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1955484191.000001E307B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 00000003.00000003.1990133281.000001E3081BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1962788686.000001E301038000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2004740681.000001E301038000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796126052.000001E2FF800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796824970.000001E2FFA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1856540075.000001E30062B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796616885.000001E2FFA1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 00000003.00000003.1989843113.000001E309307000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 00000003.00000003.1811959315.000001E2FF51F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1967780042.000001E2FF539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812302490.000001E2FF533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2015728370.000001E2FF539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1967047871.000001E2FF52B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1803426148.000001E2FF533000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 00000003.00000003.1811959315.000001E2FF51F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1967780042.000001E2FF539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812302490.000001E2FF533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2015728370.000001E2FF539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1967047871.000001E2FF52B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1803426148.000001E2FF533000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 00000003.00000003.1990992901.000001E303084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1983801136.000001E309671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2030758376.000001E303095000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1890425318.000001E303084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1988811474.000001E303084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3029682123.000001D07F612000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3031187673.0000026D5BE13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 00000003.00000003.1859022496.000001E3083A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
    Source: firefox.exe, 00000003.00000003.1858881130.000001E300BD3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1859022496.000001E3083A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1862087311.000001E3083B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000003.00000003.1859022496.000001E308362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 00000003.00000003.2029996102.000001E3033ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000003.00000003.1990992901.000001E303084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1983801136.000001E309671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2030758376.000001E303095000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1890425318.000001E303084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1988811474.000001E303084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3029682123.000001D07F612000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3031187673.0000026D5BE13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000A.00000002.3031187673.0000026D5BEC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000A.00000002.3031187673.0000026D5BEC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000003.00000003.1983801136.000001E309671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3029682123.000001D07F62F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3031187673.0000026D5BE30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 00000003.00000003.2028185310.000001E307C2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 00000003.00000003.2028185310.000001E307C2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 00000003.00000003.2028185310.000001E307C2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 00000003.00000003.2028185310.000001E307C2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 00000003.00000003.2028185310.000001E307C2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 00000003.00000003.2028185310.000001E307C2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 00000003.00000003.2028185310.000001E307C2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 0000000A.00000002.3031187673.0000026D5BEC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 00000003.00000003.1983801136.000001E309671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 00000003.00000003.2028185310.000001E307C2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 00000003.00000003.2028185310.000001E307C2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 0000000A.00000002.3031187673.0000026D5BEC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 00000003.00000003.1983801136.000001E309671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 00000003.00000003.1983801136.000001E309671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 00000003.00000003.1983801136.000001E309671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 00000003.00000003.1945032100.000001E307B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1955484191.000001E307B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 00000003.00000003.1945032100.000001E307B1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 00000003.00000003.1945032100.000001E307B1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 00000003.00000003.1945032100.000001E307B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1955484191.000001E307B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 00000003.00000003.1945032100.000001E307B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1955484191.000001E307B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 00000003.00000003.1797297434.000001E2FFA77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796970689.000001E2FFA5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796126052.000001E2FF800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796824970.000001E2FFA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796616885.000001E2FFA1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 00000003.00000003.1988012477.000001E307A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 00000003.00000003.1988012477.000001E307A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 00000003.00000003.1983701448.000001E30968D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 00000003.00000003.1988012477.000001E307A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 00000003.00000003.1986755910.000001E307CDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 00000003.00000003.2025241715.000001E3094E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 00000003.00000003.1995160609.000001E3015DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 00000003.00000003.2025241715.000001E3094E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 00000003.00000003.2025241715.000001E3094E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 00000003.00000003.2025241715.000001E3094E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 00000003.00000003.2025241715.000001E3094E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: prefs-1.js.3.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000003.00000003.1991201222.000001E3021AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2033612064.000001E3021AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3029682123.000001D07F6BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3031187673.0000026D5BEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 00000003.00000003.1983801136.000001E309671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 00000003.00000003.1945032100.000001E307B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1955484191.000001E307B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 00000003.00000003.1992448868.000001E301DBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 00000003.00000003.1992448868.000001E301DBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 00000003.00000003.1992448868.000001E301DBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 00000003.00000003.1992448868.000001E301DBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 00000003.00000003.1945032100.000001E307B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1955484191.000001E307B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 00000003.00000003.1945032100.000001E307B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1955484191.000001E307B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 00000003.00000003.1945032100.000001E307B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1955484191.000001E307B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 00000003.00000003.1994035028.000001E301A3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 00000003.00000003.1856944891.000001E3003D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 00000003.00000003.1865286303.000001E301948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 00000003.00000003.1988546923.000001E3030C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1890425318.000001E3030C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1876311290.000001E3030CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 00000003.00000003.1988546923.000001E3030C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1890425318.000001E3030C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1876311290.000001E3030CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 00000003.00000003.1811959315.000001E2FF51F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1967780042.000001E2FF539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812302490.000001E2FF533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2015728370.000001E2FF539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1967047871.000001E2FF52B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1803426148.000001E2FF533000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 00000003.00000003.1811959315.000001E2FF51F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1967780042.000001E2FF539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812302490.000001E2FF533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2015728370.000001E2FF539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1967047871.000001E2FF52B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1803426148.000001E2FF533000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 00000003.00000003.1811959315.000001E2FF51F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1967780042.000001E2FF539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812302490.000001E2FF533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2015728370.000001E2FF539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1967047871.000001E2FF52B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1803426148.000001E2FF533000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 0000000A.00000002.3031187673.0000026D5BE8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 00000003.00000003.1901653831.000001E300A95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 00000003.00000003.1811959315.000001E2FF51F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1967780042.000001E2FF539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812302490.000001E2FF533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2015728370.000001E2FF539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1967047871.000001E2FF52B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1803426148.000001E2FF533000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 00000003.00000003.1935330667.000001E300A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1875318779.000001E300A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1878778846.000001E300A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1901653831.000001E300A95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 00000003.00000003.1935330667.000001E300A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1875318779.000001E300A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1878778846.000001E300A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1901653831.000001E300A95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 00000003.00000003.1811959315.000001E2FF51F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1967780042.000001E2FF539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812302490.000001E2FF533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2015728370.000001E2FF539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1967047871.000001E2FF52B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1803426148.000001E2FF533000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 00000003.00000003.1983701448.000001E30968D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 00000003.00000003.1876311290.000001E3030DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2030352069.000001E3030DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1890425318.000001E3030DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1988418946.000001E3030DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 00000003.00000003.2029996102.000001E303324000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 00000003.00000003.1876311290.000001E3030DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2030352069.000001E3030DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1890425318.000001E3030DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1988418946.000001E3030DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 00000003.00000003.2030352069.000001E3030DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1890425318.000001E3030DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1988418946.000001E3030DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 00000003.00000003.1796616885.000001E2FFA1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 00000003.00000003.1963152497.000001E300FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1937914465.000001E300FA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1957774139.000001E300FA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2005673610.000001E300FA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 00000003.00000003.1986580882.000001E307FCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1986460863.000001E308119000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 00000003.00000003.2026871085.000001E308130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000003.00000003.1990566860.000001E307C79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000003.00000003.1856540075.000001E300662000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 00000003.00000003.1856540075.000001E300662000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 00000003.00000003.1988418946.000001E3030DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000003.00000003.2026203047.000001E309442000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1983801136.000001E309671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2030758376.000001E303095000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1890425318.000001E303084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1988811474.000001E303084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3029682123.000001D07F612000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3031187673.0000026D5BE13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 00000003.00000003.1988418946.000001E3030DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 00000003.00000003.2028185310.000001E307C2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 00000003.00000003.2028185310.000001E307C2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 00000003.00000003.1991201222.000001E3021AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1983801136.000001E309671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2033612064.000001E3021AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3029682123.000001D07F6BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3031187673.0000026D5BEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000003.00000003.1859022496.000001E308362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-def
    Source: firefox.exe, 00000003.00000003.1859022496.000001E308362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=spotlight
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 00000003.00000003.1892663889.000001E30155A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 00000003.00000003.1943148121.000001E302EA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 00000003.00000003.1890425318.000001E303078000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2030946132.000001E30307C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1990992901.000001E303078000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 00000003.00000003.1945032100.000001E307B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1955484191.000001E307B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 00000003.00000003.1889628360.000001E3094A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 00000003.00000003.1983701448.000001E30968D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 00000003.00000003.1945032100.000001E307B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1955484191.000001E307B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 00000003.00000003.1889628360.000001E3094A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000005.00000002.3031674953.00000114186CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3029682123.000001D07F6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3035192883.0000026D5C003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 00000003.00000003.1998380587.00003FB128003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/Z
    Source: firefox.exe, 00000003.00000003.1988418946.000001E3030DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 00000003.00000003.1855408193.000001E308180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1889812399.000001E30817F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1990356169.000001E308186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1864878629.000001E308182000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 00000003.00000003.2027934340.000001E307C77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 00000005.00000002.3031674953.00000114186CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3029682123.000001D07F6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3035192883.0000026D5C003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 00000003.00000003.1986580882.000001E307FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 00000003.00000003.1986580882.000001E307FCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1848413256.000001E307DD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1849208922.000001E307D28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 00000003.00000003.1876580842.000001E3020DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796126052.000001E2FF800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796824970.000001E2FFA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796616885.000001E2FFA1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 00000003.00000003.2007479361.000001E308151000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796616885.000001E2FFA1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1856540075.000001E300662000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 00000003.00000003.1989843113.000001E309307000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 00000003.00000003.1935330667.000001E300A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1875318779.000001E300A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1878778846.000001E300A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1901653831.000001E300A95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 00000003.00000003.1935330667.000001E300A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1875318779.000001E300A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1878778846.000001E300A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1901653831.000001E300A95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 00000003.00000003.1889628360.000001E30946D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1889177679.000001E3094D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1864390419.000001E309476000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1875601482.000001E30946F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 00000003.00000003.1858881130.000001E300BD3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1859022496.000001E3083A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1862087311.000001E3083B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: targeting.snapshot.json.tmp.3.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 00000003.00000003.1986092295.000001E3081F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1864674426.000001E3081F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2026451766.000001E3081F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2007337800.000001E3081F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000A.00000002.3031187673.0000026D5BEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 00000003.00000003.2028185310.000001E307C2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000003.00000003.2028185310.000001E307C2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 00000003.00000003.1988546923.000001E3030C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1890425318.000001E3030C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1876311290.000001E3030CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 00000003.00000003.1889628360.000001E3094A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 00000003.00000003.2013915041.000001E3083D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 00000006.00000002.3029682123.000001D07F60A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3031187673.0000026D5BE0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 00000003.00000003.2034932903.000001E301EA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 00000003.00000003.1988811474.000001E303084000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.3.drString found in binary or memory: https://youtube.com/account?=
    Source: file.exe, 00000000.00000003.1796885562.0000000000FCA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1796350494.0000000000FCA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1799037915.0000000000FCA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1796914799.0000000000FCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=htt
    Source: firefox.exe, 0000000A.00000002.3029813970.0000026D5BB90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 00000003.00000003.2034932903.000001E301EA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3030908900.000001141843A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3034792762.0000011418734000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3030908900.0000011418430000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3028515544.000001D07F390000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3034661496.000001D07F7F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3028515544.000001D07F39A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3029813970.0000026D5BB94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3028512065.0000026D5BA0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000A.00000002.3028512065.0000026D5BA0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd##
    Source: firefox.exe, 00000001.00000002.1782726398.00000198B9DE7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000002.00000002.1788695670.000001AB18239000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 0000000A.00000002.3028512065.0000026D5BA00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd7#
    Source: firefox.exe, 00000005.00000002.3034792762.0000011418734000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3030908900.0000011418430000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3028515544.000001D07F390000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3034661496.000001D07F7F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3028512065.0000026D5BA00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3029813970.0000026D5BB94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.120:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49860 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49858 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49859 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DAEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00DAEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DAED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00DAED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DAEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00DAEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00D9AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00DC9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_c89202de-0
    Source: file.exe, 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_b120eb90-8
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_eaed83f6-a
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_c03b4742-6
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 6_2_000001D07F7D9237 NtQuerySystemInformation,6_2_000001D07F7D9237
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 6_2_000001D07FD6A972 NtQuerySystemInformation,6_2_000001D07FD6A972
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00D9D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D91201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00D91201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00D9E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D3BF400_2_00D3BF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA20460_2_00DA2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D380600_2_00D38060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D982980_2_00D98298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D6E4FF0_2_00D6E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D6676B0_2_00D6676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC48730_2_00DC4873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D3CAF00_2_00D3CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5CAA00_2_00D5CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D4CC390_2_00D4CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D66DD90_2_00D66DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D391C00_2_00D391C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D4B1190_2_00D4B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D513940_2_00D51394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D517060_2_00D51706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5781B0_2_00D5781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D519B00_2_00D519B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D4997D0_2_00D4997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D379200_2_00D37920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D57A4A0_2_00D57A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D57CA70_2_00D57CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D51C770_2_00D51C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D69EEE0_2_00D69EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBBE440_2_00DBBE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D51F320_2_00D51F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 6_2_000001D07F7D92376_2_000001D07F7D9237
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 6_2_000001D07FD6A9726_2_000001D07FD6A972
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 6_2_000001D07FD6A9B26_2_000001D07FD6A9B2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 6_2_000001D07FD6B09C6_2_000001D07FD6B09C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00D4F9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00D50A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal64.troj.evad.winEXE@19/34@67/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA37B5 GetLastError,FormatMessageW,0_2_00DA37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D910BF AdjustTokenPrivileges,CloseHandle,0_2_00D910BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D916C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00D916C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00DA51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00D9D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00DA648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D342A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00D342A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2208 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8817fdf6-2ac9-4e80-bb21-7bfba147eb5d} 6928 "\\.\pipe\gecko-crash-server-pipe.6928" 1e2f0d71110 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4140 -parentBuildID 20230927232528 -prefsHandle 4136 -prefMapHandle 4108 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b4a8409-0e84-45c2-a991-07eb68d6ed4a} 6928 "\\.\pipe\gecko-crash-server-pipe.6928" 1e301d1d710 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5000 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5060 -prefMapHandle 5056 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8701e39-b39f-481f-a73b-60a2c3fa71c2} 6928 "\\.\pipe\gecko-crash-server-pipe.6928" 1e3030ef710 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2208 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8817fdf6-2ac9-4e80-bb21-7bfba147eb5d} 6928 "\\.\pipe\gecko-crash-server-pipe.6928" 1e2f0d71110 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4140 -parentBuildID 20230927232528 -prefsHandle 4136 -prefMapHandle 4108 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b4a8409-0e84-45c2-a991-07eb68d6ed4a} 6928 "\\.\pipe\gecko-crash-server-pipe.6928" 1e301d1d710 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5000 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5060 -prefMapHandle 5056 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8701e39-b39f-481f-a73b-60a2c3fa71c2} 6928 "\\.\pipe\gecko-crash-server-pipe.6928" 1e3030ef710 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.3.dr
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.3.dr
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00D342DE
    Source: gmpopenh264.dll.tmp.3.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D50A76 push ecx; ret 0_2_00D50A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D4F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00D4F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00DC1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96626
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 6_2_000001D07F7D9237 rdtsc 6_2_000001D07F7D9237
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.5 %
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00D9DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA68EE FindFirstFileW,FindClose,0_2_00DA68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00DA698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00D9D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00D9D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00DA9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00DA979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00DA9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00DA5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00D342DE
    Source: firefox.exe, 0000000A.00000002.3034982473.0000026D5BF00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWX
    Source: firefox.exe, 00000005.00000002.3036223776.0000011418900000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3035047980.000001D07FC60000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3028515544.000001D07F39A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000A.00000002.3028512065.0000026D5BA0A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
    Source: firefox.exe, 00000005.00000002.3035311278.0000011418818000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000005.00000002.3036223776.0000011418900000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll-@
    Source: firefox.exe, 00000005.00000002.3030908900.000001141843A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
    Source: firefox.exe, 00000005.00000002.3036223776.0000011418900000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3035047980.000001D07FC60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 6_2_000001D07F7D9237 rdtsc 6_2_000001D07F7D9237
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DAEAA2 BlockInput,0_2_00DAEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D62622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00D62622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00D342DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D54CE8 mov eax, dword ptr fs:[00000030h]0_2_00D54CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D90B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00D90B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D62622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00D62622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00D5083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D509D5 SetUnhandledExceptionFilter,0_2_00D509D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D50C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00D50C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D91201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00D91201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D72BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00D72BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9B226 SendInput,keybd_event,0_2_00D9B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00DB22DA
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D90B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00D90B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D91663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00D91663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D50698 cpuid 0_2_00D50698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00DA8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D8D27A GetUserNameW,0_2_00D8D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D6BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00D6BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00D342DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6772, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6772, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00DB1204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00DB1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Native API
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    1
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault AccountsScheduled Task/Job2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS15
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.251.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.65
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                52.222.236.120
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        142.250.186.174
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            216.58.206.46
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.1.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.170
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000A.00000002.3031187673.0000026D5BEC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://www.mozilla.com0gmpopenh264.dll.tmp.3.drfalse
                                                                          unknown
                                                                          https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 00000005.00000002.3031674953.00000114186CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3029682123.000001D07F6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3035192883.0000026D5C003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 00000003.00000003.1945032100.000001E307B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1955484191.000001E307B28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 0000000A.00000002.3031187673.0000026D5BE8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://json-schema.org/draft/2019-09/schema.firefox.exe, 00000003.00000003.1992448868.000001E301DBF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://spocs.getpocket.com/spocsfirefox.exe, 00000003.00000003.1988418946.000001E3030DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 00000003.00000003.1855408193.000001E308180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1889812399.000001E30817F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1990356169.000001E308186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1864878629.000001E308182000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://shavar.services.mozilla.comfirefox.exe, 00000003.00000003.1986580882.000001E307FCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1986460863.000001E308119000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://completion.amazon.com/search/complete?q=firefox.exe, 00000003.00000003.1990566860.000001E307C79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796616885.000001E2FFA1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://ads.stickyadstv.com/firefox-etpfirefox.exe, 00000003.00000003.1893113855.000001E3012FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 00000003.00000003.2025241715.000001E3094E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://monitor.firefox.com/breach-details/firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 00000003.00000003.1988012477.000001E307A13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://www.amazon.com/exec/obidos/external-search/firefox.exe, 00000003.00000003.1988418946.000001E3030DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://www.msn.comfirefox.exe, 00000003.00000003.1988546923.000001E3030C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1890425318.000001E3030C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1876311290.000001E3030CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://mozilla.org/(firefox.exe, 00000003.00000003.1998380587.00003FB128003000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://mozilla.org/0firefox.exe, 00000003.00000003.1998380587.00003FB128003000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://github.com/mozilla-services/screenshotsfirefox.exe, 00000003.00000003.1797297434.000001E2FFA77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796970689.000001E2FFA5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796126052.000001E2FF800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796824970.000001E2FFA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796616885.000001E2FFA1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-deffirefox.exe, 00000003.00000003.1859022496.000001E308362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://youtube.com/firefox.exe, 00000003.00000003.1988811474.000001E303084000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://content-signature-2.cdn.mozilla.net/firefox.exe, 00000003.00000003.1986460863.000001E308119000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://json-schema.org/draft/2020-12/schema/=firefox.exe, 00000003.00000003.1992448868.000001E301DBF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 00000005.00000002.3031674953.00000114186CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3029682123.000001D07F6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3035192883.0000026D5C003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://youtube.com/account?=httfile.exe, 00000000.00000003.1796885562.0000000000FCA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1796350494.0000000000FCA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1799037915.0000000000FCA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1796914799.0000000000FCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.instagram.com/firefox.exe, 00000003.00000003.1935330667.000001E300A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1875318779.000001E300A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1878778846.000001E300A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1901653831.000001E300A95000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://api.accounts.firefox.com/v1firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://ok.ru/firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.amazon.com/firefox.exe, 00000003.00000003.1889628360.000001E3094A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 00000005.00000002.3031674953.00000114186CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3029682123.000001D07F6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3035192883.0000026D5C003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.youtube.com/firefox.exe, 00000006.00000002.3029682123.000001D07F60A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3031187673.0000026D5BE0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 00000003.00000003.2006069965.000001E3094B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://MD8.mozilla.org/1/mfirefox.exe, 00000003.00000003.1853990180.000001E309367000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000A.00000002.3031187673.0000026D5BEC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://127.0.0.1:firefox.exe, 00000003.00000003.1855408193.000001E308173000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1865246497.000001E307CEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1876311290.000001E3030DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2030352069.000001E3030DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1890425318.000001E3030DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1988418946.000001E3030DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 00000003.00000003.2009934125.000001E300BE9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 00000003.00000003.1963152497.000001E300FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1937914465.000001E300FA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1957774139.000001E300FA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2005673610.000001E300FA8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://bugzilla.mofirefox.exe, 00000003.00000003.2006823769.000001E309367000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2027934340.000001E307C77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://mitmdetection.services.mozilla.com/firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://amazon.comfirefox.exe, 00000003.00000003.1998380587.00003FB128003000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://youtube.com/account?=recovery.jsonlz4.tmp.3.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://shavar.services.mozilla.com/firefox.exe, 00000003.00000003.2026871085.000001E308130000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://spocs.getpocket.com/firefox.exe, 00000003.00000003.2026203047.000001E309442000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1983801136.000001E309671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2030758376.000001E303095000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1890425318.000001E303084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1988811474.000001E303084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3029682123.000001D07F612000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3031187673.0000026D5BE13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.iqiyi.com/firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.amazon.com/Zfirefox.exe, 00000003.00000003.1998380587.00003FB128003000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 00000003.00000003.1988012477.000001E307A13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://a9.com/-/spec/opensearch/1.0/firefox.exe, 00000003.00000003.1855408193.000001E308180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1889812399.000001E30817F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1990356169.000001E308186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1864878629.000001E308182000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2007479361.000001E30817F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2026451766.000001E30817F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://monitor.firefox.com/aboutfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://mozilla.org/MPL/2.0/.firefox.exe, 00000003.00000003.2004385316.000001E300AC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2005176641.000001E30100C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1874557490.000001E300F62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2020100441.000001E300ADC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1945032100.000001E307B1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1997805403.000001E2FFDD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2025082164.000001E3096EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1881442216.000001E300F59000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1874557490.000001E300F5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1942000224.000001E3034E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2004169445.000001E300FC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1880612535.000001E300FC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1874557490.000001E300FC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1880311874.000001E300DBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1901653831.000001E300A90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1878778846.000001E300A92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1874557490.000001E300FC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2033612064.000001E30218B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1958327091.000001E300F1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1900563047.000001E300F5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1946160017.000001E300F5B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://account.bellmedia.cfirefox.exe, 00000003.00000003.1988546923.000001E3030C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1890425318.000001E3030C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1876311290.000001E3030CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://login.microsoftonline.comfirefox.exe, 00000003.00000003.1988546923.000001E3030C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1890425318.000001E3030C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1876311290.000001E3030CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://coverage.mozilla.orgfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.3.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839firefox.exe, 00000003.00000003.1859022496.000001E308362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.zhihu.com/firefox.exe, 00000003.00000003.1993040497.000001E301CC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1892389208.000001E301CC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://x1.c.lencr.org/0firefox.exe, 00000003.00000003.1987092994.000001E307AA6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://x1.i.lencr.org/0firefox.exe, 00000003.00000003.1987092994.000001E307AA6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://a9.com/-/spec/opensearch/1.1/firefox.exe, 00000003.00000003.1855408193.000001E308180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1889812399.000001E30817F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1990356169.000001E308186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1864878629.000001E308182000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2007479361.000001E30817F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2026451766.000001E30817F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 00000003.00000003.1945032100.000001E307B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1955484191.000001E307B28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://blocked.cdn.mozilla.net/firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://duckduckgo.com/?t=ffab&q=firefox.exe, 00000003.00000003.1989843113.000001E309307000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://profiler.firefox.comfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 00000003.00000003.1811959315.000001E2FF51F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1967780042.000001E2FF539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812302490.000001E2FF533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2015728370.000001E2FF539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1967047871.000001E2FF52B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1803426148.000001E2FF533000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://identity.mozilla.com/apps/relayfirefox.exe, 00000003.00000003.1995160609.000001E3015DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 00000003.00000003.1890425318.000001E303078000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2030946132.000001E30307C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1990992901.000001E303078000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 00000003.00000003.2006069965.000001E3094B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 00000003.00000003.1811959315.000001E2FF51F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1967780042.000001E2FF539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812302490.000001E2FF533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2015728370.000001E2FF539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1967047871.000001E2FF52B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1803426148.000001E2FF533000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 00000005.00000002.3031674953.00000114186CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3029682123.000001D07F6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.3035192883.0000026D5C003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drfalse
                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://contile.services.mozilla.com/v1/tilesfirefox.exe, 00000003.00000003.2027296592.000001E307CBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://monitor.firefox.com/user/preferencesfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://screenshots.firefox.com/firefox.exe, 00000003.00000003.1796616885.000001E2FFA1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.google.com/searchfirefox.exe, 00000003.00000003.2007479361.000001E308151000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796616885.000001E2FFA1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1856540075.000001E300662000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://gpuweb.github.io/gpuweb/firefox.exe, 00000003.00000003.1988012477.000001E307A13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://relay.firefox.com/api/v1/firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://json-schema.org/draft-07/schema#-firefox.exe, 00000003.00000003.1992448868.000001E301DBF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://topsites.services.mozilla.com/cid/firefox.exe, 00000005.00000002.3031277854.0000011418470000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3033985181.000001D07F780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.3030441072.0000026D5BBC0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                              142.250.186.174
                                                                                                                                                                                                                                                              youtube.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              34.149.100.209
                                                                                                                                                                                                                                                              prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                              34.107.243.93
                                                                                                                                                                                                                                                              push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              34.107.221.82
                                                                                                                                                                                                                                                              prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              35.244.181.201
                                                                                                                                                                                                                                                              prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              34.117.188.166
                                                                                                                                                                                                                                                              contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                              52.222.236.120
                                                                                                                                                                                                                                                              services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              35.201.103.21
                                                                                                                                                                                                                                                              normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              35.190.72.216
                                                                                                                                                                                                                                                              prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              34.160.144.191
                                                                                                                                                                                                                                                              prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                              34.120.208.123
                                                                                                                                                                                                                                                              telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                                              127.0.0.1
                                                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                              Analysis ID:1529306
                                                                                                                                                                                                                                                              Start date and time:2024-10-08 20:50:06 +02:00
                                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                              Overall analysis duration:0h 7m 1s
                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:12
                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                              Sample name:file.exe
                                                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                                                              Classification:mal64.troj.evad.winEXE@19/34@67/12
                                                                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                                                                              • Successful, ratio: 50%
                                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                                              • Successful, ratio: 97%
                                                                                                                                                                                                                                                              • Number of executed functions: 40
                                                                                                                                                                                                                                                              • Number of non-executed functions: 312
                                                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 44.242.27.108, 44.238.148.23, 44.224.63.42, 216.58.206.74, 172.217.18.106, 142.250.185.142, 2.22.61.59, 2.22.61.56, 142.250.185.78
                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                              • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                                                                                              14:51:18API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                              34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  52.222.236.120file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                darkreader-chrome.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                  http://origin0701.k-mil.net/makers/official_url?m=4293&u=https://quickinaction.click/all284372166724447/284372166724447#ZHdpZ2h0X3Njb3R0QG91dGxvb2suY29t==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                    https://bafybeib3wbkhsq2eiwuaz2rijvzn3byr7ozovbnnlnu55cnb23duzfcb64.ipfs.flk-ipfs.xyz/#badLh6rvk8sz9BhLh6rq07bLh6g4PshLh6g4PWPyjx3z9BR15WPyGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                      34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                              example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                              star-mini.c10r.facebook.comhttps://climate-consultant.informer.com/6.0/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.0.35
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.0.35
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.251.35
                                                                                                                                                                                                                                                                                                                                              https://1drv.ms/w/c/3e7c84f1a590a3e6/IQStDJr3bMEwQZDK5oU6uNI1AXa25ZxVanY0bWjgRrRk-d4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                              Experiencehub.com_Report_53158.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.0.35
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                              https://yourferguson.org/court-watch-october-30-2023/?fbclid=IwZXh0bgNhZW0CMTEAAR3dOwpQMI1HpEJMcLfneo2Ce-TuuXHtVI8-78YDrHW9adORVlMEABT0ELU_aem_CL7dDvEuGMkB8YFGhVQWUgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                              https://www.google.com.bo/url?url=https://coqjcqixwpeuzndc&hpj=jguragr&fwbtzg=qoe&ffzzf=olnshn&aes=fvotjnl&garqe=txbrxc&emrj=ycbtmrgd&uwzlcgsurn=eygnbnharg&q=amp/jhjn24u.v%C2%ADvg%C2%ADzy%C2%ADnp%C2%ADe%C2%ADw%C2%ADl%C2%ADkkukl.com%E2%80%8B/4b3puorbt&vijx=zlglfoj&qcobrch=pupf&cjaim=omgedz&guneqiu=xqm&d=DwMFAgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.252.35
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                              GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                              UjbjOP.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                              I9xuKI2p2B.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                              ATGS-MMD-ASUSaXyM30sV1V.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                              • 48.177.110.216
                                                                                                                                                                                                                                                                                                                                              n9q8iS3aIJ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                              • 48.227.26.78
                                                                                                                                                                                                                                                                                                                                              Hys3ySfAxL.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                              • 57.249.41.91
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              X309qRfJAl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                              • 33.152.182.6
                                                                                                                                                                                                                                                                                                                                              N7Nb3HPK0R.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 56.231.160.27
                                                                                                                                                                                                                                                                                                                                              KnVNqZH8O4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.28.143.176
                                                                                                                                                                                                                                                                                                                                              hPIF0APgJk.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 33.194.145.163
                                                                                                                                                                                                                                                                                                                                              gkjeNrdkot.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                              • 51.87.248.68
                                                                                                                                                                                                                                                                                                                                              AMAZON-02USaXyM30sV1V.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                              • 65.11.58.70
                                                                                                                                                                                                                                                                                                                                              n9q8iS3aIJ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                              • 18.252.132.149
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.80
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                              hPIF0APgJk.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.211.87.21
                                                                                                                                                                                                                                                                                                                                              gkjeNrdkot.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                              • 13.52.148.217
                                                                                                                                                                                                                                                                                                                                              eLSH927bGM.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 3.206.10.11
                                                                                                                                                                                                                                                                                                                                              7paG4dIQuu.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                              • 35.179.71.183
                                                                                                                                                                                                                                                                                                                                              BpcC8hBhCN.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                              • 3.253.242.61
                                                                                                                                                                                                                                                                                                                                              f8fKadLyb4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                              • 18.188.126.140
                                                                                                                                                                                                                                                                                                                                              ATGS-MMD-ASUSaXyM30sV1V.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                              • 48.177.110.216
                                                                                                                                                                                                                                                                                                                                              n9q8iS3aIJ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                              • 48.227.26.78
                                                                                                                                                                                                                                                                                                                                              Hys3ySfAxL.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                              • 57.249.41.91
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              X309qRfJAl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                              • 33.152.182.6
                                                                                                                                                                                                                                                                                                                                              N7Nb3HPK0R.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 56.231.160.27
                                                                                                                                                                                                                                                                                                                                              KnVNqZH8O4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.28.143.176
                                                                                                                                                                                                                                                                                                                                              hPIF0APgJk.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 33.194.145.163
                                                                                                                                                                                                                                                                                                                                              gkjeNrdkot.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                              • 51.87.248.68
                                                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                              fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.186293292627888
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:HjMXP7scbhbVbTbfbRbObtbyEl7n8raJA6WnSrDtTUd/SkDrH:HYocNhnzFSJcrpBnSrDhUd/J
                                                                                                                                                                                                                                                                                                                                                                  MD5:EE5FB40625A87E2CE4762AC793C41B5D
                                                                                                                                                                                                                                                                                                                                                                  SHA1:ACAD5B65D8592647ED9ACB8FF5F6CB555067029C
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F626CA964DD7D455C772E5635E5ED85E99425DD89DD1641F89D38CBEF7AC2064
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6932A18AF9CBF900F8D59A719FA2AF5E9B2F84A73274C2A2EFDF39C7F26DE43BAD038C9216B69F1F81D523D04C73FDE4C595C7442C00AA192D6AAE3C9360DDB9
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"type":"uninstall","id":"632c4721-e4b5-46e6-b609-7d8bbb32ab77","creationDate":"2024-10-08T20:38:42.340Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.186293292627888
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:HjMXP7scbhbVbTbfbRbObtbyEl7n8raJA6WnSrDtTUd/SkDrH:HYocNhnzFSJcrpBnSrDhUd/J
                                                                                                                                                                                                                                                                                                                                                                  MD5:EE5FB40625A87E2CE4762AC793C41B5D
                                                                                                                                                                                                                                                                                                                                                                  SHA1:ACAD5B65D8592647ED9ACB8FF5F6CB555067029C
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F626CA964DD7D455C772E5635E5ED85E99425DD89DD1641F89D38CBEF7AC2064
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6932A18AF9CBF900F8D59A719FA2AF5E9B2F84A73274C2A2EFDF39C7F26DE43BAD038C9216B69F1F81D523D04C73FDE4C595C7442C00AA192D6AAE3C9360DDB9
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"type":"uninstall","id":"632c4721-e4b5-46e6-b609-7d8bbb32ab77","creationDate":"2024-10-08T20:38:42.340Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                  MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                  SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                  MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                  SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.929206749317495
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNyic:8S+OfJQPUFpOdwNIOdYVjvYcXaNLqZ8P
                                                                                                                                                                                                                                                                                                                                                                  MD5:6D98BE825A2BDCD17AB67775761BF0E4
                                                                                                                                                                                                                                                                                                                                                                  SHA1:9B1E81C6662CFB44CC78522BF95D26AC0A2CE4D6
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B0278EFBC456A5CE51A00379F2C7E01FB8A65BF571FB41226485C1C2C4AA602A
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B40663AC788F9BAF52A34732BC1875934F6DA29C45FD1EE1BD7AEA83914F3DD854188EC02A31E7545E58D5F4726F7FAFA60174362D5F37879F4C1375852040FF
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.929206749317495
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNyic:8S+OfJQPUFpOdwNIOdYVjvYcXaNLqZ8P
                                                                                                                                                                                                                                                                                                                                                                  MD5:6D98BE825A2BDCD17AB67775761BF0E4
                                                                                                                                                                                                                                                                                                                                                                  SHA1:9B1E81C6662CFB44CC78522BF95D26AC0A2CE4D6
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B0278EFBC456A5CE51A00379F2C7E01FB8A65BF571FB41226485C1C2C4AA602A
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B40663AC788F9BAF52A34732BC1875934F6DA29C45FD1EE1BD7AEA83914F3DD854188EC02A31E7545E58D5F4726F7FAFA60174362D5F37879F4C1375852040FF
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                                  MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                                  SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                                  MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                                  SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                  MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                                                                                                                                                  SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                                  MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                                  SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                                  MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                                  SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.07329196502491636
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkit:DLhesh7Owd4+jit
                                                                                                                                                                                                                                                                                                                                                                  MD5:ADEF5E161BF7DADDF23E4659381EA230
                                                                                                                                                                                                                                                                                                                                                                  SHA1:9FAF023693364BBF374ECB2CEC86636164DA4219
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2E94D1E32F8E760BC72FBF9CA3C4A6AE78FB2B6785756A4032DEB48D8CD5910A
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A6BCCA710521E5E90F3CB0D9ADDEA6E71C72C0E8E7CB78D83454D129DC21E2943081D11D1324CA7A5762479F516AD4E13817C09A1D41814477BAF8A65BF5C574
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.03551762973729007
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:GtlstFOfXRBUm78IltlstFOfXRBUm72D89//alEl:GtWtM8m78IltWtM8m72D89XuM
                                                                                                                                                                                                                                                                                                                                                                  MD5:FC7AEF3B8689EEF7B3E99F201403E700
                                                                                                                                                                                                                                                                                                                                                                  SHA1:C8B01FA1C2401795055088444111E38361AD0CBA
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0E58F80C5CD4D27FA56F5E1EEFEC6497C06552A77D534A165E40F037A0954CCC
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:BE02096AE07196E68592422C097AD88070D6E408B82E749358DA7EF604305511CB4A3374726E7049626E8A30BB0B35147981A2E9E2E15867FE42D1421BF05254
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:..-.....................Y...U.........e.Vs....{..-.....................Y...U.........e.Vs....{........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0396647202507979
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:Ol1BEGsu4i/lof10lZTUIWHX7l8rEXsxdwhml8XW3R2:KgGsu4i/lI0lZsrl8dMhm93w
                                                                                                                                                                                                                                                                                                                                                                  MD5:1599472F28E642CF94251D3AEA9A9A27
                                                                                                                                                                                                                                                                                                                                                                  SHA1:B5931F15C35D61CB0E2113DEE4CCDFB625FF17BC
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BFA9903E3BBF9A6DB90E794D93E3DD0D9D6749108F3AF00FD1AB9A3129C26AB1
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D728CCB36799E0E9203BEF052C99ABB4A5C17909CD1060596BB390F5751AE237E67E3E5A82E17382E19B14D0063994D9DA01A1104B44EF4B450F80F8E5D7D37C
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:7....-.................e......................e...Y..U................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.494510786282861
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:jnaRtLYbBp6qhj4qyaaXK6K6VNCk5RfGNBw8dhSl:GeAqadfTcwO0
                                                                                                                                                                                                                                                                                                                                                                  MD5:AAD48CF4D2DF27CF5B5D704D2E592DB5
                                                                                                                                                                                                                                                                                                                                                                  SHA1:11F12DC50155FBC7E78A531A7BCA169AD5A58E8E
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8E768F7ECB015E197C66C43FFCE9C76D6CCD14A1622C6378AA6238AE2F1E8590
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:14B877F6A5E02E3E5DCAC449C0FD76898C5389021918A8A37B62A3BD95606368EBC8AAB7ADB10BFCC8341A193B6EBA0EDDCD1BE2C41707E402DAEFF8C68417FF
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728419892);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728419892);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728419892);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172841
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.494510786282861
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:jnaRtLYbBp6qhj4qyaaXK6K6VNCk5RfGNBw8dhSl:GeAqadfTcwO0
                                                                                                                                                                                                                                                                                                                                                                  MD5:AAD48CF4D2DF27CF5B5D704D2E592DB5
                                                                                                                                                                                                                                                                                                                                                                  SHA1:11F12DC50155FBC7E78A531A7BCA169AD5A58E8E
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8E768F7ECB015E197C66C43FFCE9C76D6CCD14A1622C6378AA6238AE2F1E8590
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:14B877F6A5E02E3E5DCAC449C0FD76898C5389021918A8A37B62A3BD95606368EBC8AAB7ADB10BFCC8341A193B6EBA0EDDCD1BE2C41707E402DAEFF8C68417FF
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728419892);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728419892);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728419892);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172841
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                                                                                                                                                  MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                                                                                                                                                  SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1570
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.331874482034753
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:v+USUGlcAxSMQTuLLXnIghKo/pnxQwRlszT5sKth3eHVQj6TcamhujJTOsIQmNb8:GUpOxQTuL7nR6j3eHTc4JTkbXNR4
                                                                                                                                                                                                                                                                                                                                                                  MD5:AB5BBF5B766D9F67A144EB44070A2F76
                                                                                                                                                                                                                                                                                                                                                                  SHA1:DD48BC380696347EC076989719228826CC72A695
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8BEEC7566C78B27A8905B770D09ED6C35A75370E23199C11DBEBC534C6BD3146
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B5069C6B184601D8F309A79D54C31B6FE8A05CED119AD0237BBFAA1E96F74ED83DD35F97C490A07B3B9A3F7DCCB2A9952D78536B7075F816C96DB034FF08F239
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{4a021c7c-6379-4759-8393-1f9f35aed2f6}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728419915759,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..iUpdate...60,"startTim..Q86226...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....869084,"originA
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1570
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.331874482034753
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:v+USUGlcAxSMQTuLLXnIghKo/pnxQwRlszT5sKth3eHVQj6TcamhujJTOsIQmNb8:GUpOxQTuL7nR6j3eHTc4JTkbXNR4
                                                                                                                                                                                                                                                                                                                                                                  MD5:AB5BBF5B766D9F67A144EB44070A2F76
                                                                                                                                                                                                                                                                                                                                                                  SHA1:DD48BC380696347EC076989719228826CC72A695
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8BEEC7566C78B27A8905B770D09ED6C35A75370E23199C11DBEBC534C6BD3146
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B5069C6B184601D8F309A79D54C31B6FE8A05CED119AD0237BBFAA1E96F74ED83DD35F97C490A07B3B9A3F7DCCB2A9952D78536B7075F816C96DB034FF08F239
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{4a021c7c-6379-4759-8393-1f9f35aed2f6}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728419915759,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..iUpdate...60,"startTim..Q86226...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....869084,"originA
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1570
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.331874482034753
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:v+USUGlcAxSMQTuLLXnIghKo/pnxQwRlszT5sKth3eHVQj6TcamhujJTOsIQmNb8:GUpOxQTuL7nR6j3eHTc4JTkbXNR4
                                                                                                                                                                                                                                                                                                                                                                  MD5:AB5BBF5B766D9F67A144EB44070A2F76
                                                                                                                                                                                                                                                                                                                                                                  SHA1:DD48BC380696347EC076989719228826CC72A695
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8BEEC7566C78B27A8905B770D09ED6C35A75370E23199C11DBEBC534C6BD3146
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B5069C6B184601D8F309A79D54C31B6FE8A05CED119AD0237BBFAA1E96F74ED83DD35F97C490A07B3B9A3F7DCCB2A9952D78536B7075F816C96DB034FF08F239
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{4a021c7c-6379-4759-8393-1f9f35aed2f6}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728419915759,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..iUpdate...60,"startTim..Q86226...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....869084,"originA
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                  MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                  SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.033824756975123
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YrSAYd6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycdyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                  MD5:C41C7B449376EBB9167997891DEC26FE
                                                                                                                                                                                                                                                                                                                                                                  SHA1:07BEF422E31E8212A48C54EE16A464917F99A992
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B13D7C590E9584ADC8659D288B4C07D1D6E8B84D0E0CB3DFA85F4FE94B59315A
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2A646E9E547F9B0AF1B6389B1953F524BC4BC81E0F8055BC5F107FE875E83B0957861F27C6B39CE60E13C65D5569DAB9C558C6DA41E91B7E8FAD5948D4FC8DF1
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-08T20:38:06.758Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.033824756975123
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YrSAYd6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycdyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                  MD5:C41C7B449376EBB9167997891DEC26FE
                                                                                                                                                                                                                                                                                                                                                                  SHA1:07BEF422E31E8212A48C54EE16A464917F99A992
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B13D7C590E9584ADC8659D288B4C07D1D6E8B84D0E0CB3DFA85F4FE94B59315A
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2A646E9E547F9B0AF1B6389B1953F524BC4BC81E0F8055BC5F107FE875E83B0957861F27C6B39CE60E13C65D5569DAB9C558C6DA41E91B7E8FAD5948D4FC8DF1
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-08T20:38:06.758Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.583718378508278
                                                                                                                                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                  File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                  File size:919'040 bytes
                                                                                                                                                                                                                                                                                                                                                                  MD5:067021c2e381ebc9123c957efc030492
                                                                                                                                                                                                                                                                                                                                                                  SHA1:d0508ab3d55f3bb4675f36e6504d91c865c9c5cf
                                                                                                                                                                                                                                                                                                                                                                  SHA256:2f8ef3d6ca55d3fd460cdcfa8a31028fff121a6d862b3b44407cfa5c97a96475
                                                                                                                                                                                                                                                                                                                                                                  SHA512:6beb3f2f07bac6c10f1d855f2311054607767da3677b9793ddc7dbee06f0fe4d83538fccf4d4b50de37555ad480d43e49b8c8e10bae8198ec0866eb0e603aa27
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:sqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga3T1:sqDEvCTbMWu7rQYlBQcBiT6rprG8aj1
                                                                                                                                                                                                                                                                                                                                                                  TLSH:16159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                  File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                  Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                  Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                  Time Stamp:0x67057EB0 [Tue Oct 8 18:49:20 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                  OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                  OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                  File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                  File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                  Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                  Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                                                                                                                                  call 00007FC954C70373h
                                                                                                                                                                                                                                                                                                                                                                  jmp 00007FC954C6FC7Fh
                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                  call 00007FC954C6FE5Dh
                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                  call 00007FC954C6FE2Ah
                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                  add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                  call 00007FC954C72A1Dh
                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                                                                                                                  lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                  call 00007FC954C72A68h
                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                  call 00007FC954C72A51h
                                                                                                                                                                                                                                                                                                                                                                  test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                                                                                                                                                                                                  • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9bd0.rsrc
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                  .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                  .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                  .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                  .rsrc0xd40000x9bd00x9c00379394540bdd7b722f95082b7beaee84False0.31725761217948717data5.330726714797947IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                  .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                  RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                  RT_RCDATA0xdc7b80xe96data1.0029459025174077
                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xdd6500x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xdd6c80x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xdd6dc0x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xdd6f00x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                  RT_VERSION0xdd7040xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                  RT_MANIFEST0xdd7e00x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                                                                                                                                  WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                  VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                  WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                  COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                  MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                  WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                  PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                  IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                  USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                  UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                  KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                  USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                  GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                  COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                  ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                  SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                  ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                  OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                  EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:12.922945976 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:12.922995090 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:12.923053026 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:12.999816895 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:12.999842882 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:13.493154049 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:13.493397951 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:13.543035984 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:13.543035984 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:13.543065071 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:13.543595076 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:13.543726921 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.108367920 CEST4973880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.109122038 CEST49739443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.109155893 CEST44349739142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.109395981 CEST49740443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.109420061 CEST44349740142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.111701012 CEST49741443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.111731052 CEST4434974134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.111924887 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.111968994 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.112132072 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.112140894 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.112633944 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.112643003 CEST4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.112828016 CEST49739443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.112843990 CEST49740443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.112922907 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.112926006 CEST49741443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.113369942 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.113372087 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.114423037 CEST49739443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.114434958 CEST44349739142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.115896940 CEST49740443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.115905046 CEST44349740142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.115988970 CEST49741443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.115999937 CEST4434974134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.116859913 CEST804973834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.117315054 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.117347956 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.118757963 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.118765116 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.118839979 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.118869066 CEST4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.119345903 CEST4973880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.119482994 CEST4973880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.129204988 CEST804973834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.578243971 CEST804973834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.625920057 CEST4434974134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.632041931 CEST4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.632342100 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.632349014 CEST49741443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.637960911 CEST49741443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.637974024 CEST4434974134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.638895035 CEST4434974134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.639885902 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.641244888 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.646703005 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.646924973 CEST4973880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.647063971 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.651006937 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.651026011 CEST4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.651281118 CEST4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.688328981 CEST49741443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.688414097 CEST49741443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.688792944 CEST4434974134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.692461014 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.692533016 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.692627907 CEST4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.693567038 CEST49741443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.693581104 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.696278095 CEST4973880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.702847004 CEST804973834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.704160929 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.704180002 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.704233885 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.704349995 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.707633972 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.707633972 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.707649946 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.707855940 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.709207058 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.709292889 CEST4973880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.709429979 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.766710997 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.767056942 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.772182941 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.772978067 CEST44349739142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.773206949 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.773696899 CEST44349739142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.781871080 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.781871080 CEST49739443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.781904936 CEST44349739142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.781949043 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.791603088 CEST44349740142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.792326927 CEST44349740142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.803364992 CEST49740443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.803381920 CEST44349740142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.806312084 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.806356907 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.808214903 CEST49739443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.808238983 CEST44349739142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.808403969 CEST49739443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.808446884 CEST44349739142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.811290979 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.811309099 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.811374903 CEST49739443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.815104961 CEST49740443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.815125942 CEST44349740142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.815399885 CEST49740443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.815745115 CEST44349740142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.815799952 CEST49740443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.111568928 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.111619949 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.112327099 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.113790989 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.113814116 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.239315033 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.249650955 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.284061909 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.299619913 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.453083038 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.455594063 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.457957029 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.460788012 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.550250053 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.554903030 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.600639105 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.623253107 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.629498959 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.629565001 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.635413885 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.635427952 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.635535002 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.635557890 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.635624886 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.635895967 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.635926008 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.635989904 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.637357950 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.637370110 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.825923920 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.831131935 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.908447027 CEST49752443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.908488989 CEST4434975234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.909571886 CEST49752443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.910883904 CEST49752443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.910896063 CEST4434975234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.922713995 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.970508099 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:18.113492966 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:18.113584042 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:18.117852926 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:18.117873907 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:18.117974043 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:18.118072033 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:18.118360996 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:18.402822018 CEST4434975234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:18.403362989 CEST49752443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:18.408143997 CEST49752443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:18.408160925 CEST4434975234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:18.408227921 CEST49752443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:18.408324957 CEST4434975234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:18.408395052 CEST49752443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:19.072808981 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:19.077868938 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:19.171785116 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:19.243067980 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:27.354888916 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:27.360244036 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:27.452478886 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:27.496436119 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:29.190193892 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:29.195152044 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:30.856826067 CEST49760443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:30.856863976 CEST4434976034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:30.857033968 CEST49760443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:30.858691931 CEST49760443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:30.858706951 CEST4434976034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:31.339183092 CEST4434976034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:31.339257956 CEST49760443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:31.344450951 CEST49760443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:31.344465971 CEST4434976034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:31.344533920 CEST49760443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:31.344651937 CEST4434976034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:31.344702959 CEST49760443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.092447996 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.099338055 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.102952003 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.102993011 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.105134964 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.106678963 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.106694937 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.149014950 CEST49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.149049044 CEST4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.149317026 CEST49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.150691032 CEST49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.150721073 CEST4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.193010092 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.220490932 CEST49763443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.220539093 CEST4434976335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.220609903 CEST49763443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.220737934 CEST49763443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.220746040 CEST4434976335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.233942032 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.238851070 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.245909929 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.330434084 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.377510071 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.570372105 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.571670055 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.575911045 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.575918913 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.576003075 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.576090097 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.576143026 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.633558989 CEST4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.633837938 CEST49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.638056040 CEST49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.638056040 CEST49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.638072014 CEST4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.638326883 CEST4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.638442039 CEST49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.638463974 CEST4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.638561964 CEST49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.638565063 CEST49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.639898062 CEST49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.639910936 CEST4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.713387966 CEST4434976335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.716955900 CEST49763443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.720439911 CEST49763443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.720457077 CEST4434976335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.720923901 CEST4434976335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.723315001 CEST49763443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.723390102 CEST49763443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.723613024 CEST4434976335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.723670959 CEST49763443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.842140913 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.847973108 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.854809999 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.854839087 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.855304003 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.857064009 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.857075930 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.942195892 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.945462942 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.950675964 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.983246088 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:33.042634964 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:33.083405018 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:33.116611004 CEST4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:33.121213913 CEST49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:33.355297089 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:33.355403900 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.373869896 CEST49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.373915911 CEST4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.373946905 CEST49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.374161959 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.374176979 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.374279976 CEST4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.374774933 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.374943018 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.374950886 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.386943102 CEST49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.410826921 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.415751934 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.485254049 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.485301018 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.485724926 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.485763073 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.486041069 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.486114025 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.486155987 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.486172915 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.486196995 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.486207008 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.486576080 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.487814903 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.487842083 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.488085985 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.488100052 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.522522926 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.525187969 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.530059099 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.571842909 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.579437971 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.579510927 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.626378059 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.672149897 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.999766111 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.999860048 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.002763987 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.003062010 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.003068924 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.003350973 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.003448009 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.007011890 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.007087946 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.009526968 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.009536028 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.009784937 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.010593891 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.010823965 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.010879040 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.010888100 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.011873007 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.011898041 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.011914015 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.012161016 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.013207912 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.013298035 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.013381958 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.014065981 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.014081001 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.015561104 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.021009922 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.117389917 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.121078968 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.126472950 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.158031940 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.215403080 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.215502024 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.218353033 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.259319067 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.058083057 CEST49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.058115959 CEST4434976935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.059736967 CEST49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.059904099 CEST49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.059916973 CEST4434976935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.068613052 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.068645954 CEST4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.068766117 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.068900108 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.068912029 CEST4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.076740026 CEST49771443192.168.2.452.222.236.120
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.076769114 CEST4434977152.222.236.120192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.077044010 CEST49771443192.168.2.452.222.236.120
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.077133894 CEST49771443192.168.2.452.222.236.120
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.077148914 CEST4434977152.222.236.120192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.164730072 CEST49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.164762020 CEST4434977235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.166309118 CEST49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.167927980 CEST49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.167944908 CEST4434977235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.185642004 CEST49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.185673952 CEST4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.188278913 CEST49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.193806887 CEST49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.193826914 CEST4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.673475027 CEST4434976935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.673837900 CEST49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.676567078 CEST4434977235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.676925898 CEST49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.676933050 CEST4434976935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.677169085 CEST4434976935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.677175999 CEST49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.677678108 CEST4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.678245068 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.681504965 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.681512117 CEST4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.681790113 CEST4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.683012962 CEST4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.683103085 CEST49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.686794043 CEST49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.686794043 CEST49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.686969995 CEST4434976935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.687215090 CEST49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.688241959 CEST49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.688252926 CEST4434977235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.688317060 CEST49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.688469887 CEST4434977235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.689011097 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.689076900 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.689398050 CEST4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.689687014 CEST49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.689702988 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.690943003 CEST49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.690948009 CEST4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.691020012 CEST49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.691092014 CEST4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.691765070 CEST49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.693345070 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.698321104 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.702756882 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.702786922 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.702882051 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.703104019 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.703115940 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.809561014 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.812529087 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.817297935 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.835905075 CEST4434977152.222.236.120192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.836033106 CEST49771443192.168.2.452.222.236.120
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.839127064 CEST49771443192.168.2.452.222.236.120
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.839139938 CEST4434977152.222.236.120192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.839370966 CEST4434977152.222.236.120192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.841757059 CEST49771443192.168.2.452.222.236.120
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.841830015 CEST49771443192.168.2.452.222.236.120
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.841934919 CEST4434977152.222.236.120192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.848021984 CEST49771443192.168.2.452.222.236.120
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.849704027 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.849775076 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.850153923 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.850246906 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.850266933 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.851743937 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.851764917 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.852099895 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.852226019 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.852238894 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.852458000 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.854441881 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.854465008 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.855823994 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.856245041 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.856352091 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.856364012 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.862072945 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.909034014 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.957587957 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.961112976 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.962101936 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.967813015 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.006170034 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.062575102 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.106477976 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.175321102 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.175626040 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.178592920 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.178599119 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.178883076 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.181489944 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.181582928 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.181663990 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.181761980 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.184953928 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.190148115 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.286293983 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.292078018 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.297314882 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.316663980 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.316776991 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.317183971 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.317346096 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.320144892 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.320218086 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.321336985 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.321346045 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.321588993 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.324820995 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.324834108 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.325081110 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.327867031 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.327891111 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.328247070 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.331523895 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.331696987 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.331697941 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.331707954 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.331860065 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.331903934 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.332246065 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.332256079 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.332305908 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.332451105 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.332456112 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.332478046 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.332545996 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.332550049 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.336071014 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.341263056 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.389790058 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.436659098 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.438612938 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.439753056 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.445193052 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.476567030 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.536722898 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.592308998 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.146837950 CEST49779443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.146872997 CEST4434977934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.147339106 CEST49779443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.148766994 CEST49779443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.148796082 CEST4434977934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.636859894 CEST4434977934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.636946917 CEST49779443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.642489910 CEST49779443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.642496109 CEST4434977934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.642640114 CEST4434977934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.642729998 CEST49779443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.642744064 CEST4434977934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.645459890 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.654675961 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.766943932 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.770802021 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.778090000 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.811542034 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.847469091 CEST4434977934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.847533941 CEST49779443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.870121002 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.911730051 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:52.771037102 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:52.776221991 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:52.871237993 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:52.877971888 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:02.750494957 CEST49817443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:02.750540972 CEST4434981734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:02.750912905 CEST49817443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:02.752377033 CEST49817443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:02.752393961 CEST4434981734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:02.788157940 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:02.793657064 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:02.888511896 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:02.898715973 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.210306883 CEST4434981734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.210400105 CEST49817443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.215353966 CEST49817443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.215362072 CEST4434981734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.215524912 CEST49817443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.215632915 CEST4434981734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.216425896 CEST49817443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.218389034 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.223845959 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.371241093 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.379512072 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.384648085 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.421173096 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.476361036 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.521477938 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:09.921662092 CEST49858443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:09.921716928 CEST4434985834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:09.921982050 CEST49859443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:09.922019005 CEST4434985934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:09.922147036 CEST49860443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:09.922177076 CEST4434986034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:09.922743082 CEST49858443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:09.922745943 CEST49859443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:09.922755003 CEST49860443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:09.922977924 CEST49858443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:09.922991037 CEST4434985834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:09.923242092 CEST49859443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:09.923259020 CEST4434985934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:09.923378944 CEST49860443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:09.923398018 CEST4434986034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.499119997 CEST4434986034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.499234915 CEST49860443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.502542973 CEST49860443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.502552032 CEST4434986034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.502945900 CEST4434986034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.503952980 CEST4434985834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.505150080 CEST49860443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.505275011 CEST49860443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.505343914 CEST4434986034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.509481907 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.510538101 CEST49860443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.510555029 CEST49860443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.510582924 CEST49858443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.514092922 CEST49858443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.514105082 CEST4434985834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.514308929 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.514493942 CEST4434985834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.516606092 CEST49858443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.516697884 CEST49858443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.516993999 CEST4434985834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.519591093 CEST49858443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.519622087 CEST49858443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.532778978 CEST4434985934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.533533096 CEST49859443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.537425995 CEST49859443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.537437916 CEST4434985934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.537692070 CEST4434985934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.539834976 CEST49859443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.539975882 CEST49859443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.539988041 CEST4434985934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.541805029 CEST49859443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.541805029 CEST49859443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.608283043 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.612147093 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.617451906 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.657695055 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.712500095 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.758023024 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:20.612211943 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:20.728125095 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:20.737641096 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:20.737652063 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:30.737962961 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:30.737996101 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:30.743376017 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:30.743393898 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:40.751924038 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:40.751935959 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:40.756978035 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:40.757086039 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.116302967 CEST50050443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.116336107 CEST4435005034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.116719961 CEST50050443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.117989063 CEST50050443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.118001938 CEST4435005034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.856040955 CEST4435005034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.856163025 CEST50050443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.863673925 CEST50050443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.863682032 CEST4435005034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.863780022 CEST50050443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.863895893 CEST4435005034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.864073992 CEST50050443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.866992950 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.873291969 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.967255116 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.971379995 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.976481915 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:45.017234087 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:45.095532894 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:45.148812056 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:54.977229118 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:54.982328892 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:55.108773947 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:55.116293907 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:53:04.990216970 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:53:04.998753071 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:53:05.137159109 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:53:05.142600060 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:53:15.012509108 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:53:15.018832922 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:53:15.147865057 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:53:15.152853012 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:12.923696995 CEST6472553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:12.932615042 CEST53647251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:12.933279037 CEST5218353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:12.940602064 CEST53521831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:15.300028086 CEST4943753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:15.302421093 CEST5427153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:15.758270979 CEST5082953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:15.863811970 CEST5372053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:15.954550982 CEST5731453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.089397907 CEST6219353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.104866982 CEST53537201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.104880095 CEST53542711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.105315924 CEST53508291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.106638908 CEST53573141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.112166882 CEST5774253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.112401009 CEST5582353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.113064051 CEST5678053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.121738911 CEST53577421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.121757030 CEST53558231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.122406006 CEST5434353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.123290062 CEST53567801.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.123708010 CEST6276653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.125653982 CEST6232253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.131656885 CEST53543431.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.133162022 CEST53627661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.133853912 CEST5722553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.134387970 CEST6363653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.135812998 CEST53623221.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.136743069 CEST5929253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.142004013 CEST53572251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.142165899 CEST53636361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.144032955 CEST6123053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.144330025 CEST53592921.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.144478083 CEST5877753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.145709038 CEST5572853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.151245117 CEST53612301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.152549028 CEST53587771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.154472113 CEST53557281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.185023069 CEST53599051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.655904055 CEST5481753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.656299114 CEST5403753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.665396929 CEST53540371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.665843010 CEST53548171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.753973007 CEST6403453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.458134890 CEST6341653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.466931105 CEST53634161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.468149900 CEST4925153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.476152897 CEST53492511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.476707935 CEST6378053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.484644890 CEST53637801.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:28.242343903 CEST5049153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:28.251421928 CEST53504911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:28.252237082 CEST6441753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:28.271450996 CEST53644171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:28.283813953 CEST5781953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:28.294666052 CEST53578191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:30.704634905 CEST6065153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:30.854239941 CEST53606511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:30.857331038 CEST6517753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:30.865612030 CEST53651771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.103501081 CEST5648353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.113012075 CEST53564831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.113568068 CEST5657453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.122561932 CEST53565741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.139209986 CEST5126653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.146728992 CEST53512661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.149142981 CEST5463053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.157351971 CEST53546301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.157915115 CEST5253453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.165693045 CEST53525341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.213639021 CEST6318653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.222879887 CEST53631861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.409159899 CEST5123753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.409159899 CEST5673853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.409755945 CEST5797953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562026978 CEST53512371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562057972 CEST53579791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562258959 CEST53567381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.563133955 CEST5027453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.563539982 CEST5723553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.564351082 CEST5698953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.570305109 CEST53572351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.570662022 CEST53502741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.570871115 CEST6187953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571321011 CEST53569891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571418047 CEST6018553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571968079 CEST5205553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.578123093 CEST53618791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.578408003 CEST53601851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.578715086 CEST53520551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.578716993 CEST5522353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.579221964 CEST5529553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.587126017 CEST53552951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.587280989 CEST53552231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.587759018 CEST6080853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.587862968 CEST5994253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.595052958 CEST53608081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.595506907 CEST4930053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.596863031 CEST53599421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.597285032 CEST5026653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.602646112 CEST53493001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.604072094 CEST53502661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.065779924 CEST5729053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.067023993 CEST5260653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.074583054 CEST53526061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.075208902 CEST53572901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.076098919 CEST5872753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.085310936 CEST53587271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.088453054 CEST5688853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.095932007 CEST53568881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.170214891 CEST5685553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.178035021 CEST53568551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.186526060 CEST5934853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.194125891 CEST53593481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.217606068 CEST5118453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.224941969 CEST53511841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.147161007 CEST5359553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.155275106 CEST53535951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:02.737801075 CEST6167453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:02.746948004 CEST53616741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:02.747947931 CEST6448753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:02.755265951 CEST53644871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.218651056 CEST5802353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.038067102 CEST5341553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.045936108 CEST53534151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.106148958 CEST6294153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.113662004 CEST53629411.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.115343094 CEST6226253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.402709007 CEST53622621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.867116928 CEST5268453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:12.923696995 CEST192.168.2.41.1.1.10x4f4fStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:12.933279037 CEST192.168.2.41.1.1.10xdd0aStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:15.300028086 CEST192.168.2.41.1.1.10xde1eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:15.302421093 CEST192.168.2.41.1.1.10xa881Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:15.758270979 CEST192.168.2.41.1.1.10xebf9Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:15.863811970 CEST192.168.2.41.1.1.10xc2b2Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:15.954550982 CEST192.168.2.41.1.1.10x48f6Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.089397907 CEST192.168.2.41.1.1.10xd0ecStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.112166882 CEST192.168.2.41.1.1.10x7548Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.112401009 CEST192.168.2.41.1.1.10x63Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.113064051 CEST192.168.2.41.1.1.10x1aabStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.122406006 CEST192.168.2.41.1.1.10x8534Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.123708010 CEST192.168.2.41.1.1.10x8c45Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.125653982 CEST192.168.2.41.1.1.10x148dStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.133853912 CEST192.168.2.41.1.1.10x64caStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.134387970 CEST192.168.2.41.1.1.10x6a14Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.136743069 CEST192.168.2.41.1.1.10x739fStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.144032955 CEST192.168.2.41.1.1.10xceffStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.144478083 CEST192.168.2.41.1.1.10x1493Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.145709038 CEST192.168.2.41.1.1.10xe379Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.655904055 CEST192.168.2.41.1.1.10xa006Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.656299114 CEST192.168.2.41.1.1.10x1a08Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.753973007 CEST192.168.2.41.1.1.10x813bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.458134890 CEST192.168.2.41.1.1.10x98c6Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.468149900 CEST192.168.2.41.1.1.10x2bd1Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.476707935 CEST192.168.2.41.1.1.10x8389Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:28.242343903 CEST192.168.2.41.1.1.10x983fStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:28.252237082 CEST192.168.2.41.1.1.10x9fd8Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:28.283813953 CEST192.168.2.41.1.1.10xd2cfStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:30.704634905 CEST192.168.2.41.1.1.10x4535Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:30.857331038 CEST192.168.2.41.1.1.10x4667Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.103501081 CEST192.168.2.41.1.1.10x7e7bStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.113568068 CEST192.168.2.41.1.1.10xa69aStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.139209986 CEST192.168.2.41.1.1.10x1a63Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.149142981 CEST192.168.2.41.1.1.10xf755Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.157915115 CEST192.168.2.41.1.1.10x14Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.213639021 CEST192.168.2.41.1.1.10x7760Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.409159899 CEST192.168.2.41.1.1.10x43caStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.409159899 CEST192.168.2.41.1.1.10xccbeStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.409755945 CEST192.168.2.41.1.1.10x48a4Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.563133955 CEST192.168.2.41.1.1.10xc65cStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.563539982 CEST192.168.2.41.1.1.10xd4a6Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.564351082 CEST192.168.2.41.1.1.10xa626Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.570871115 CEST192.168.2.41.1.1.10x1027Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571418047 CEST192.168.2.41.1.1.10xca1bStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571968079 CEST192.168.2.41.1.1.10xa37eStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.578716993 CEST192.168.2.41.1.1.10xa647Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.579221964 CEST192.168.2.41.1.1.10xd9d5Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.587759018 CEST192.168.2.41.1.1.10xcc24Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.587862968 CEST192.168.2.41.1.1.10x8294Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.595506907 CEST192.168.2.41.1.1.10x7450Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.597285032 CEST192.168.2.41.1.1.10xded2Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.065779924 CEST192.168.2.41.1.1.10xd6e9Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.067023993 CEST192.168.2.41.1.1.10x2974Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.076098919 CEST192.168.2.41.1.1.10x2d09Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.088453054 CEST192.168.2.41.1.1.10x75e6Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.170214891 CEST192.168.2.41.1.1.10x30c9Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.186526060 CEST192.168.2.41.1.1.10xe688Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.217606068 CEST192.168.2.41.1.1.10x95e3Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.147161007 CEST192.168.2.41.1.1.10x9dceStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:02.737801075 CEST192.168.2.41.1.1.10x2a9bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:02.747947931 CEST192.168.2.41.1.1.10xe9a1Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.218651056 CEST192.168.2.41.1.1.10xb024Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.038067102 CEST192.168.2.41.1.1.10x82e0Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.106148958 CEST192.168.2.41.1.1.10x7f0bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.115343094 CEST192.168.2.41.1.1.10xce2bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.867116928 CEST192.168.2.41.1.1.10x2c39Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:12.917665005 CEST1.1.1.1192.168.2.40xcfecNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:12.932615042 CEST1.1.1.1192.168.2.40x4f4fNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.104849100 CEST1.1.1.1192.168.2.40xde1eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.104849100 CEST1.1.1.1192.168.2.40xde1eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.104866982 CEST1.1.1.1192.168.2.40xc2b2No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.104866982 CEST1.1.1.1192.168.2.40xc2b2No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.104880095 CEST1.1.1.1192.168.2.40xa881No error (0)youtube.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.105298996 CEST1.1.1.1192.168.2.40x9b7No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.105298996 CEST1.1.1.1192.168.2.40x9b7No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.105315924 CEST1.1.1.1192.168.2.40xebf9No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.106638908 CEST1.1.1.1192.168.2.40x48f6No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.106638908 CEST1.1.1.1192.168.2.40x48f6No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.106638908 CEST1.1.1.1192.168.2.40x48f6No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.108490944 CEST1.1.1.1192.168.2.40xd0ecNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.121738911 CEST1.1.1.1192.168.2.40x7548No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.121757030 CEST1.1.1.1192.168.2.40x63No error (0)youtube.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.123290062 CEST1.1.1.1192.168.2.40x1aabNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.131656885 CEST1.1.1.1192.168.2.40x8534No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.133162022 CEST1.1.1.1192.168.2.40x8c45No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.135812998 CEST1.1.1.1192.168.2.40x148dNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.142165899 CEST1.1.1.1192.168.2.40x6a14No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.144330025 CEST1.1.1.1192.168.2.40x739fNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.665396929 CEST1.1.1.1192.168.2.40x1a08No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.665396929 CEST1.1.1.1192.168.2.40x1a08No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.665843010 CEST1.1.1.1192.168.2.40xa006No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.761302948 CEST1.1.1.1192.168.2.40x813bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.761302948 CEST1.1.1.1192.168.2.40x813bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.466931105 CEST1.1.1.1192.168.2.40x98c6No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.476152897 CEST1.1.1.1192.168.2.40x2bd1No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:28.251421928 CEST1.1.1.1192.168.2.40x983fNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:28.251421928 CEST1.1.1.1192.168.2.40x983fNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:28.251421928 CEST1.1.1.1192.168.2.40x983fNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:28.271450996 CEST1.1.1.1192.168.2.40x9fd8No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:30.854239941 CEST1.1.1.1192.168.2.40x4535No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.099252939 CEST1.1.1.1192.168.2.40x87bbNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.113012075 CEST1.1.1.1192.168.2.40x7e7bNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.146728992 CEST1.1.1.1192.168.2.40x1a63No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.146728992 CEST1.1.1.1192.168.2.40x1a63No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.157351971 CEST1.1.1.1192.168.2.40xf755No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.219691992 CEST1.1.1.1192.168.2.40xae9bNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.219691992 CEST1.1.1.1192.168.2.40xae9bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.853477955 CEST1.1.1.1192.168.2.40x9c0cNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562026978 CEST1.1.1.1192.168.2.40x43caNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562026978 CEST1.1.1.1192.168.2.40x43caNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562057972 CEST1.1.1.1192.168.2.40x48a4No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562057972 CEST1.1.1.1192.168.2.40x48a4No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562258959 CEST1.1.1.1192.168.2.40xccbeNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562258959 CEST1.1.1.1192.168.2.40xccbeNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562258959 CEST1.1.1.1192.168.2.40xccbeNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562258959 CEST1.1.1.1192.168.2.40xccbeNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562258959 CEST1.1.1.1192.168.2.40xccbeNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562258959 CEST1.1.1.1192.168.2.40xccbeNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562258959 CEST1.1.1.1192.168.2.40xccbeNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562258959 CEST1.1.1.1192.168.2.40xccbeNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562258959 CEST1.1.1.1192.168.2.40xccbeNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562258959 CEST1.1.1.1192.168.2.40xccbeNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562258959 CEST1.1.1.1192.168.2.40xccbeNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562258959 CEST1.1.1.1192.168.2.40xccbeNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562258959 CEST1.1.1.1192.168.2.40xccbeNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562258959 CEST1.1.1.1192.168.2.40xccbeNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562258959 CEST1.1.1.1192.168.2.40xccbeNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562258959 CEST1.1.1.1192.168.2.40xccbeNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.562258959 CEST1.1.1.1192.168.2.40xccbeNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.570305109 CEST1.1.1.1192.168.2.40xd4a6No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.570662022 CEST1.1.1.1192.168.2.40xc65cNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571321011 CEST1.1.1.1192.168.2.40xa626No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571321011 CEST1.1.1.1192.168.2.40xa626No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571321011 CEST1.1.1.1192.168.2.40xa626No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571321011 CEST1.1.1.1192.168.2.40xa626No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571321011 CEST1.1.1.1192.168.2.40xa626No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571321011 CEST1.1.1.1192.168.2.40xa626No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571321011 CEST1.1.1.1192.168.2.40xa626No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571321011 CEST1.1.1.1192.168.2.40xa626No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571321011 CEST1.1.1.1192.168.2.40xa626No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571321011 CEST1.1.1.1192.168.2.40xa626No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571321011 CEST1.1.1.1192.168.2.40xa626No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571321011 CEST1.1.1.1192.168.2.40xa626No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571321011 CEST1.1.1.1192.168.2.40xa626No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571321011 CEST1.1.1.1192.168.2.40xa626No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571321011 CEST1.1.1.1192.168.2.40xa626No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.571321011 CEST1.1.1.1192.168.2.40xa626No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.578123093 CEST1.1.1.1192.168.2.40x1027No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.578408003 CEST1.1.1.1192.168.2.40xca1bNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.578715086 CEST1.1.1.1192.168.2.40xa37eNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.578715086 CEST1.1.1.1192.168.2.40xa37eNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.578715086 CEST1.1.1.1192.168.2.40xa37eNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.578715086 CEST1.1.1.1192.168.2.40xa37eNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.587126017 CEST1.1.1.1192.168.2.40xd9d5No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.587280989 CEST1.1.1.1192.168.2.40xa647No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.587280989 CEST1.1.1.1192.168.2.40xa647No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.587280989 CEST1.1.1.1192.168.2.40xa647No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.587280989 CEST1.1.1.1192.168.2.40xa647No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.587280989 CEST1.1.1.1192.168.2.40xa647No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.595052958 CEST1.1.1.1192.168.2.40xcc24No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.596863031 CEST1.1.1.1192.168.2.40x8294No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.596863031 CEST1.1.1.1192.168.2.40x8294No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.596863031 CEST1.1.1.1192.168.2.40x8294No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:36.596863031 CEST1.1.1.1192.168.2.40x8294No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.064538002 CEST1.1.1.1192.168.2.40xb98cNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.064538002 CEST1.1.1.1192.168.2.40xb98cNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.075208902 CEST1.1.1.1192.168.2.40xd6e9No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.075208902 CEST1.1.1.1192.168.2.40xd6e9No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.075208902 CEST1.1.1.1192.168.2.40xd6e9No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.075208902 CEST1.1.1.1192.168.2.40xd6e9No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.085310936 CEST1.1.1.1192.168.2.40x2d09No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.085310936 CEST1.1.1.1192.168.2.40x2d09No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.085310936 CEST1.1.1.1192.168.2.40x2d09No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.085310936 CEST1.1.1.1192.168.2.40x2d09No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.178035021 CEST1.1.1.1192.168.2.40x30c9No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.178035021 CEST1.1.1.1192.168.2.40x30c9No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.194125891 CEST1.1.1.1192.168.2.40xe688No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.350796938 CEST1.1.1.1192.168.2.40x6dfNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.350796938 CEST1.1.1.1192.168.2.40x6dfNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:02.746948004 CEST1.1.1.1192.168.2.40x2a9bNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.225951910 CEST1.1.1.1192.168.2.40xb024No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.225951910 CEST1.1.1.1192.168.2.40xb024No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.036338091 CEST1.1.1.1192.168.2.40x3b4dNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.113662004 CEST1.1.1.1192.168.2.40x7f0bNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.876264095 CEST1.1.1.1192.168.2.40x2c39No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.876264095 CEST1.1.1.1192.168.2.40x2c39No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                  0192.168.2.44973834.107.221.82806928C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.119482994 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.578243971 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 00:31:58 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 65958
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                  1192.168.2.44974834.107.221.82806928C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.806312084 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.249650955 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 57750
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.455594063 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.554903030 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 57750
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:19.072808981 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:19.171785116 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 57752
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:29.190193892 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.092447996 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.193010092 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 57765
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.842140913 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.942195892 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 57765
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.410826921 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.522522926 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 57767
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.015561104 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.117389917 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 57768
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.693345070 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.809561014 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 57773
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.855823994 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.957587957 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 57773
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.184953928 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.286293983 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 57774
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.336071014 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.436659098 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 57774
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.645459890 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.766943932 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 57775
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:52.771037102 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:02.788157940 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.218389034 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.371241093 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 57796
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.509481907 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.608283043 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 57803
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:20.612211943 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:30.737996101 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:40.751924038 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.866992950 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.967255116 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 57837
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:54.977229118 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:53:04.990216970 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:53:15.012509108 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                  2192.168.2.44974734.107.221.82806928C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:16.806356907 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.239315033 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 04:11:17 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 52800
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.453083038 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.550250053 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 04:11:17 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 52800
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.825923920 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:17.922713995 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 04:11:17 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 52800
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:27.354888916 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:27.452478886 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 04:11:17 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 52810
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.233942032 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.330434084 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 04:11:17 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 52815
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:32.945462942 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:33.042634964 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 04:11:17 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 52816
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.525187969 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:34.626378059 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 04:11:17 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 52817
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.121078968 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:35.218353033 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 04:11:17 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 52818
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.812529087 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.909034014 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 04:11:17 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 52823
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:40.962101936 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.062575102 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 04:11:17 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 52824
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.292078018 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.389790058 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 04:11:17 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 52824
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.439753056 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:41.536722898 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 04:11:17 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 52824
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.770802021 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:42.870121002 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 04:11:17 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 52825
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:51:52.871237993 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:02.888511896 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.379512072 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:03.476361036 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 04:11:17 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 52846
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.612147093 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:10.712500095 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 04:11:17 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 52853
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:20.728125095 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:30.737962961 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:40.751935959 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:44.971379995 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:45.095532894 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 04:11:17 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 52888
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:52:55.108773947 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:53:05.137159109 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 20:53:15.147865057 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                                                                                                                  Start time:14:51:07
                                                                                                                                                                                                                                                                                                                                                                  Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0xd30000
                                                                                                                                                                                                                                                                                                                                                                  File size:919'040 bytes
                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:067021C2E381EBC9123C957EFC030492
                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                                                                                                                                                  Start time:14:51:07
                                                                                                                                                                                                                                                                                                                                                                  Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                                                                                                                  Start time:14:51:07
                                                                                                                                                                                                                                                                                                                                                                  Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                                                                                                                                  Start time:14:51:07
                                                                                                                                                                                                                                                                                                                                                                  Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                                                                                                                                                                  Start time:14:51:08
                                                                                                                                                                                                                                                                                                                                                                  Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2208 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8817fdf6-2ac9-4e80-bb21-7bfba147eb5d} 6928 "\\.\pipe\gecko-crash-server-pipe.6928" 1e2f0d71110 socket
                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                                                                                                                                                                                  Start time:14:51:12
                                                                                                                                                                                                                                                                                                                                                                  Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4140 -parentBuildID 20230927232528 -prefsHandle 4136 -prefMapHandle 4108 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b4a8409-0e84-45c2-a991-07eb68d6ed4a} 6928 "\\.\pipe\gecko-crash-server-pipe.6928" 1e301d1d710 rdd
                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                                                                                                                                                                  Start time:14:51:31
                                                                                                                                                                                                                                                                                                                                                                  Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5000 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5060 -prefMapHandle 5056 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8701e39-b39f-481f-a73b-60a2c3fa71c2} 6928 "\\.\pipe\gecko-crash-server-pipe.6928" 1e3030ef710 utility
                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                                                                                                                    Execution Coverage:2%
                                                                                                                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                    Signature Coverage:7.2%
                                                                                                                                                                                                                                                                                                                                                                    Total number of Nodes:1488
                                                                                                                                                                                                                                                                                                                                                                    Total number of Limit Nodes:45
                                                                                                                                                                                                                                                                                                                                                                    execution_graph 94750 d31033 94755 d34c91 94750->94755 94754 d31042 94763 d3a961 94755->94763 94759 d34d9c 94760 d31038 94759->94760 94771 d351f7 22 API calls __fread_nolock 94759->94771 94762 d500a3 29 API calls __onexit 94760->94762 94762->94754 94772 d4fe0b 94763->94772 94765 d3a976 94782 d4fddb 94765->94782 94767 d34cff 94768 d33af0 94767->94768 94807 d33b1c 94768->94807 94771->94759 94773 d4fddb 94772->94773 94775 d4fdfa 94773->94775 94778 d4fdfc 94773->94778 94792 d5ea0c 94773->94792 94799 d54ead 7 API calls 2 library calls 94773->94799 94775->94765 94777 d5066d 94801 d532a4 RaiseException 94777->94801 94778->94777 94800 d532a4 RaiseException 94778->94800 94781 d5068a 94781->94765 94784 d4fde0 94782->94784 94783 d5ea0c ___std_exception_copy 21 API calls 94783->94784 94784->94783 94785 d4fdfa 94784->94785 94788 d4fdfc 94784->94788 94804 d54ead 7 API calls 2 library calls 94784->94804 94785->94767 94787 d5066d 94806 d532a4 RaiseException 94787->94806 94788->94787 94805 d532a4 RaiseException 94788->94805 94791 d5068a 94791->94767 94798 d63820 __dosmaperr 94792->94798 94793 d6385e 94803 d5f2d9 20 API calls __dosmaperr 94793->94803 94794 d63849 RtlAllocateHeap 94796 d6385c 94794->94796 94794->94798 94796->94773 94798->94793 94798->94794 94802 d54ead 7 API calls 2 library calls 94798->94802 94799->94773 94800->94777 94801->94781 94802->94798 94803->94796 94804->94784 94805->94787 94806->94791 94808 d33b0f 94807->94808 94809 d33b29 94807->94809 94808->94759 94809->94808 94810 d33b30 RegOpenKeyExW 94809->94810 94810->94808 94811 d33b4a RegQueryValueExW 94810->94811 94812 d33b80 RegCloseKey 94811->94812 94813 d33b6b 94811->94813 94812->94808 94813->94812 94814 d32e37 94815 d3a961 22 API calls 94814->94815 94816 d32e4d 94815->94816 94893 d34ae3 94816->94893 94818 d32e6b 94907 d33a5a 94818->94907 94820 d32e7f 94914 d39cb3 94820->94914 94825 d72cb0 94960 da2cf9 94825->94960 94826 d32ead 94942 d3a8c7 22 API calls __fread_nolock 94826->94942 94828 d72cc3 94829 d72ccf 94828->94829 94986 d34f39 94828->94986 94835 d34f39 68 API calls 94829->94835 94832 d32ec3 94943 d36f88 22 API calls 94832->94943 94834 d32ecf 94836 d39cb3 22 API calls 94834->94836 94837 d72ce5 94835->94837 94838 d32edc 94836->94838 94992 d33084 22 API calls 94837->94992 94944 d3a81b 41 API calls 94838->94944 94840 d32eec 94843 d39cb3 22 API calls 94840->94843 94842 d72d02 94993 d33084 22 API calls 94842->94993 94845 d32f12 94843->94845 94945 d3a81b 41 API calls 94845->94945 94846 d72d1e 94848 d33a5a 24 API calls 94846->94848 94849 d72d44 94848->94849 94994 d33084 22 API calls 94849->94994 94850 d32f21 94853 d3a961 22 API calls 94850->94853 94852 d72d50 94995 d3a8c7 22 API calls __fread_nolock 94852->94995 94854 d32f3f 94853->94854 94946 d33084 22 API calls 94854->94946 94857 d72d5e 94996 d33084 22 API calls 94857->94996 94858 d32f4b 94947 d54a28 40 API calls 3 library calls 94858->94947 94861 d72d6d 94997 d3a8c7 22 API calls __fread_nolock 94861->94997 94862 d32f59 94862->94837 94863 d32f63 94862->94863 94948 d54a28 40 API calls 3 library calls 94863->94948 94866 d72d83 94998 d33084 22 API calls 94866->94998 94867 d32f6e 94867->94842 94869 d32f78 94867->94869 94949 d54a28 40 API calls 3 library calls 94869->94949 94870 d72d90 94872 d32f83 94872->94846 94873 d32f8d 94872->94873 94950 d54a28 40 API calls 3 library calls 94873->94950 94875 d32f98 94876 d32fdc 94875->94876 94951 d33084 22 API calls 94875->94951 94876->94861 94877 d32fe8 94876->94877 94877->94870 94954 d363eb 22 API calls 94877->94954 94879 d32fbf 94952 d3a8c7 22 API calls __fread_nolock 94879->94952 94882 d32ff8 94955 d36a50 22 API calls 94882->94955 94883 d32fcd 94953 d33084 22 API calls 94883->94953 94886 d33006 94956 d370b0 23 API calls 94886->94956 94890 d33021 94891 d33065 94890->94891 94957 d36f88 22 API calls 94890->94957 94958 d370b0 23 API calls 94890->94958 94959 d33084 22 API calls 94890->94959 94894 d34af0 __wsopen_s 94893->94894 94896 d34b22 94894->94896 95002 d36b57 94894->95002 94906 d34b58 94896->94906 94999 d34c6d 94896->94999 94898 d39cb3 22 API calls 94900 d34c52 94898->94900 94899 d39cb3 22 API calls 94899->94906 94902 d3515f 22 API calls 94900->94902 94901 d34c6d 22 API calls 94901->94906 94904 d34c5e 94902->94904 94904->94818 94905 d34c29 94905->94898 94905->94904 94906->94899 94906->94901 94906->94905 95014 d3515f 94906->95014 95031 d71f50 94907->95031 94910 d39cb3 22 API calls 94911 d33a8d 94910->94911 95033 d33aa2 94911->95033 94913 d33a97 94913->94820 94915 d39cc2 _wcslen 94914->94915 94916 d4fe0b 22 API calls 94915->94916 94917 d39cea __fread_nolock 94916->94917 94918 d4fddb 22 API calls 94917->94918 94919 d32e8c 94918->94919 94920 d34ecb 94919->94920 95053 d34e90 LoadLibraryA 94920->95053 94925 d34ef6 LoadLibraryExW 95061 d34e59 LoadLibraryA 94925->95061 94926 d73ccf 94927 d34f39 68 API calls 94926->94927 94930 d73cd6 94927->94930 94932 d34e59 3 API calls 94930->94932 94934 d73cde 94932->94934 94933 d34f20 94933->94934 94935 d34f2c 94933->94935 95083 d350f5 40 API calls __fread_nolock 94934->95083 94936 d34f39 68 API calls 94935->94936 94938 d32ea5 94936->94938 94938->94825 94938->94826 94939 d73cf5 95084 da28fe 27 API calls 94939->95084 94941 d73d05 94942->94832 94943->94834 94944->94840 94945->94850 94946->94858 94947->94862 94948->94867 94949->94872 94950->94875 94951->94879 94952->94883 94953->94876 94954->94882 94955->94886 94956->94890 94957->94890 94958->94890 94959->94890 94961 da2d15 94960->94961 95167 d3511f 64 API calls 94961->95167 94963 da2d29 95168 da2e66 75 API calls 94963->95168 94965 da2d3b 94966 da2d3f 94965->94966 95169 d350f5 40 API calls __fread_nolock 94965->95169 94966->94828 94968 da2d56 95170 d350f5 40 API calls __fread_nolock 94968->95170 94970 da2d66 95171 d350f5 40 API calls __fread_nolock 94970->95171 94972 da2d81 95172 d350f5 40 API calls __fread_nolock 94972->95172 94974 da2d9c 95173 d3511f 64 API calls 94974->95173 94976 da2db3 94977 d5ea0c ___std_exception_copy 21 API calls 94976->94977 94978 da2dba 94977->94978 94979 d5ea0c ___std_exception_copy 21 API calls 94978->94979 94980 da2dc4 94979->94980 95174 d350f5 40 API calls __fread_nolock 94980->95174 94982 da2dd8 95175 da28fe 27 API calls 94982->95175 94984 da2dee 94984->94966 95176 da22ce 94984->95176 94987 d34f43 94986->94987 94988 d34f4a 94986->94988 94989 d5e678 67 API calls 94987->94989 94990 d34f6a FreeLibrary 94988->94990 94991 d34f59 94988->94991 94989->94988 94990->94991 94991->94829 94992->94842 94993->94846 94994->94852 94995->94857 94996->94861 94997->94866 94998->94870 95020 d3aec9 94999->95020 95001 d34c78 95001->94896 95003 d36b67 _wcslen 95002->95003 95004 d74ba1 95002->95004 95007 d36ba2 95003->95007 95008 d36b7d 95003->95008 95027 d393b2 95004->95027 95006 d74baa 95006->95006 95010 d4fddb 22 API calls 95007->95010 95026 d36f34 22 API calls 95008->95026 95011 d36bae 95010->95011 95013 d4fe0b 22 API calls 95011->95013 95012 d36b85 __fread_nolock 95012->94896 95013->95012 95015 d3516e 95014->95015 95019 d3518f __fread_nolock 95014->95019 95017 d4fe0b 22 API calls 95015->95017 95016 d4fddb 22 API calls 95018 d351a2 95016->95018 95017->95019 95018->94906 95019->95016 95021 d3aedc 95020->95021 95025 d3aed9 __fread_nolock 95020->95025 95022 d4fddb 22 API calls 95021->95022 95023 d3aee7 95022->95023 95024 d4fe0b 22 API calls 95023->95024 95024->95025 95025->95001 95026->95012 95028 d393c0 95027->95028 95030 d393c9 __fread_nolock 95027->95030 95029 d3aec9 22 API calls 95028->95029 95028->95030 95029->95030 95030->95006 95032 d33a67 GetModuleFileNameW 95031->95032 95032->94910 95034 d71f50 __wsopen_s 95033->95034 95035 d33aaf GetFullPathNameW 95034->95035 95036 d33ae9 95035->95036 95037 d33ace 95035->95037 95047 d3a6c3 95036->95047 95038 d36b57 22 API calls 95037->95038 95040 d33ada 95038->95040 95043 d337a0 95040->95043 95044 d337ae 95043->95044 95045 d393b2 22 API calls 95044->95045 95046 d337c2 95045->95046 95046->94913 95048 d3a6d0 95047->95048 95049 d3a6dd 95047->95049 95048->95040 95050 d4fddb 22 API calls 95049->95050 95051 d3a6e7 95050->95051 95052 d4fe0b 22 API calls 95051->95052 95052->95048 95054 d34ec6 95053->95054 95055 d34ea8 GetProcAddress 95053->95055 95058 d5e5eb 95054->95058 95056 d34eb8 95055->95056 95056->95054 95057 d34ebf FreeLibrary 95056->95057 95057->95054 95085 d5e52a 95058->95085 95060 d34eea 95060->94925 95060->94926 95062 d34e6e GetProcAddress 95061->95062 95063 d34e8d 95061->95063 95064 d34e7e 95062->95064 95066 d34f80 95063->95066 95064->95063 95065 d34e86 FreeLibrary 95064->95065 95065->95063 95067 d4fe0b 22 API calls 95066->95067 95068 d34f95 95067->95068 95153 d35722 95068->95153 95070 d34fa1 __fread_nolock 95071 d350a5 95070->95071 95072 d73d1d 95070->95072 95082 d34fdc 95070->95082 95156 d342a2 CreateStreamOnHGlobal 95071->95156 95164 da304d 74 API calls 95072->95164 95075 d73d22 95165 d3511f 64 API calls 95075->95165 95078 d73d45 95166 d350f5 40 API calls __fread_nolock 95078->95166 95081 d3506e ISource 95081->94933 95082->95075 95082->95081 95162 d350f5 40 API calls __fread_nolock 95082->95162 95163 d3511f 64 API calls 95082->95163 95083->94939 95084->94941 95088 d5e536 ___scrt_is_nonwritable_in_current_image 95085->95088 95086 d5e544 95110 d5f2d9 20 API calls __dosmaperr 95086->95110 95088->95086 95090 d5e574 95088->95090 95089 d5e549 95111 d627ec 26 API calls __fread_nolock 95089->95111 95092 d5e586 95090->95092 95093 d5e579 95090->95093 95102 d68061 95092->95102 95112 d5f2d9 20 API calls __dosmaperr 95093->95112 95096 d5e58f 95097 d5e595 95096->95097 95100 d5e5a2 95096->95100 95113 d5f2d9 20 API calls __dosmaperr 95097->95113 95099 d5e554 __fread_nolock 95099->95060 95114 d5e5d4 LeaveCriticalSection __fread_nolock 95100->95114 95103 d6806d ___scrt_is_nonwritable_in_current_image 95102->95103 95115 d62f5e EnterCriticalSection 95103->95115 95105 d6807b 95116 d680fb 95105->95116 95109 d680ac __fread_nolock 95109->95096 95110->95089 95111->95099 95112->95099 95113->95099 95114->95099 95115->95105 95117 d6811e 95116->95117 95118 d68177 95117->95118 95125 d68088 95117->95125 95132 d5918d EnterCriticalSection 95117->95132 95133 d591a1 LeaveCriticalSection 95117->95133 95134 d64c7d 95118->95134 95123 d68189 95123->95125 95147 d63405 11 API calls 2 library calls 95123->95147 95129 d680b7 95125->95129 95126 d681a8 95148 d5918d EnterCriticalSection 95126->95148 95152 d62fa6 LeaveCriticalSection 95129->95152 95131 d680be 95131->95109 95132->95117 95133->95117 95139 d64c8a __dosmaperr 95134->95139 95135 d64cca 95150 d5f2d9 20 API calls __dosmaperr 95135->95150 95136 d64cb5 RtlAllocateHeap 95138 d64cc8 95136->95138 95136->95139 95141 d629c8 95138->95141 95139->95135 95139->95136 95149 d54ead 7 API calls 2 library calls 95139->95149 95142 d629d3 RtlFreeHeap 95141->95142 95143 d629fc _free 95141->95143 95142->95143 95144 d629e8 95142->95144 95143->95123 95151 d5f2d9 20 API calls __dosmaperr 95144->95151 95146 d629ee GetLastError 95146->95143 95147->95126 95148->95125 95149->95139 95150->95138 95151->95146 95152->95131 95154 d4fddb 22 API calls 95153->95154 95155 d35734 95154->95155 95155->95070 95157 d342d9 95156->95157 95158 d342bc FindResourceExW 95156->95158 95157->95082 95158->95157 95159 d735ba LoadResource 95158->95159 95159->95157 95160 d735cf SizeofResource 95159->95160 95160->95157 95161 d735e3 LockResource 95160->95161 95161->95157 95162->95082 95163->95082 95164->95075 95165->95078 95166->95081 95167->94963 95168->94965 95169->94968 95170->94970 95171->94972 95172->94974 95173->94976 95174->94982 95175->94984 95177 da22e7 95176->95177 95178 da22d9 95176->95178 95180 da232c 95177->95180 95181 d5e5eb 29 API calls 95177->95181 95200 da22f0 95177->95200 95179 d5e5eb 29 API calls 95178->95179 95179->95177 95205 da2557 40 API calls __fread_nolock 95180->95205 95183 da2311 95181->95183 95183->95180 95185 da231a 95183->95185 95184 da2370 95186 da2374 95184->95186 95187 da2395 95184->95187 95185->95200 95213 d5e678 95185->95213 95188 da2381 95186->95188 95191 d5e678 67 API calls 95186->95191 95206 da2171 95187->95206 95195 d5e678 67 API calls 95188->95195 95188->95200 95191->95188 95192 da239d 95193 da23c3 95192->95193 95194 da23a3 95192->95194 95226 da23f3 74 API calls 95193->95226 95196 da23b0 95194->95196 95198 d5e678 67 API calls 95194->95198 95195->95200 95199 d5e678 67 API calls 95196->95199 95196->95200 95198->95196 95199->95200 95200->94966 95201 da23de 95201->95200 95204 d5e678 67 API calls 95201->95204 95202 da23ca 95202->95201 95203 d5e678 67 API calls 95202->95203 95203->95201 95204->95200 95205->95184 95207 d5ea0c ___std_exception_copy 21 API calls 95206->95207 95208 da217f 95207->95208 95209 d5ea0c ___std_exception_copy 21 API calls 95208->95209 95210 da2190 95209->95210 95211 d5ea0c ___std_exception_copy 21 API calls 95210->95211 95212 da219c 95211->95212 95212->95192 95214 d5e684 ___scrt_is_nonwritable_in_current_image 95213->95214 95215 d5e695 95214->95215 95216 d5e6aa 95214->95216 95244 d5f2d9 20 API calls __dosmaperr 95215->95244 95224 d5e6a5 __fread_nolock 95216->95224 95227 d5918d EnterCriticalSection 95216->95227 95218 d5e69a 95245 d627ec 26 API calls __fread_nolock 95218->95245 95221 d5e6c6 95228 d5e602 95221->95228 95223 d5e6d1 95246 d5e6ee LeaveCriticalSection __fread_nolock 95223->95246 95224->95200 95226->95202 95227->95221 95229 d5e624 95228->95229 95230 d5e60f 95228->95230 95237 d5e61f 95229->95237 95247 d5dc0b 95229->95247 95279 d5f2d9 20 API calls __dosmaperr 95230->95279 95232 d5e614 95280 d627ec 26 API calls __fread_nolock 95232->95280 95237->95223 95240 d5e646 95264 d6862f 95240->95264 95243 d629c8 _free 20 API calls 95243->95237 95244->95218 95245->95224 95246->95224 95248 d5dc23 95247->95248 95249 d5dc1f 95247->95249 95248->95249 95250 d5d955 __fread_nolock 26 API calls 95248->95250 95253 d64d7a 95249->95253 95251 d5dc43 95250->95251 95281 d659be 62 API calls 5 library calls 95251->95281 95254 d5e640 95253->95254 95255 d64d90 95253->95255 95257 d5d955 95254->95257 95255->95254 95256 d629c8 _free 20 API calls 95255->95256 95256->95254 95258 d5d976 95257->95258 95259 d5d961 95257->95259 95258->95240 95282 d5f2d9 20 API calls __dosmaperr 95259->95282 95261 d5d966 95283 d627ec 26 API calls __fread_nolock 95261->95283 95263 d5d971 95263->95240 95265 d68653 95264->95265 95266 d6863e 95264->95266 95268 d6868e 95265->95268 95272 d6867a 95265->95272 95287 d5f2c6 20 API calls __dosmaperr 95266->95287 95289 d5f2c6 20 API calls __dosmaperr 95268->95289 95269 d68643 95288 d5f2d9 20 API calls __dosmaperr 95269->95288 95284 d68607 95272->95284 95273 d68693 95290 d5f2d9 20 API calls __dosmaperr 95273->95290 95276 d6869b 95291 d627ec 26 API calls __fread_nolock 95276->95291 95277 d5e64c 95277->95237 95277->95243 95279->95232 95280->95237 95281->95249 95282->95261 95283->95263 95292 d68585 95284->95292 95286 d6862b 95286->95277 95287->95269 95288->95277 95289->95273 95290->95276 95291->95277 95293 d68591 ___scrt_is_nonwritable_in_current_image 95292->95293 95303 d65147 EnterCriticalSection 95293->95303 95295 d6859f 95296 d685c6 95295->95296 95297 d685d1 95295->95297 95304 d686ae 95296->95304 95319 d5f2d9 20 API calls __dosmaperr 95297->95319 95300 d685cc 95320 d685fb LeaveCriticalSection __wsopen_s 95300->95320 95302 d685ee __fread_nolock 95302->95286 95303->95295 95321 d653c4 95304->95321 95306 d686c4 95334 d65333 21 API calls 3 library calls 95306->95334 95307 d686be 95307->95306 95308 d686f6 95307->95308 95310 d653c4 __wsopen_s 26 API calls 95307->95310 95308->95306 95311 d653c4 __wsopen_s 26 API calls 95308->95311 95313 d686ed 95310->95313 95314 d68702 CloseHandle 95311->95314 95312 d6871c 95315 d6873e 95312->95315 95335 d5f2a3 20 API calls 2 library calls 95312->95335 95317 d653c4 __wsopen_s 26 API calls 95313->95317 95314->95306 95318 d6870e GetLastError 95314->95318 95315->95300 95317->95308 95318->95306 95319->95300 95320->95302 95322 d653d1 95321->95322 95324 d653e6 95321->95324 95336 d5f2c6 20 API calls __dosmaperr 95322->95336 95328 d6540b 95324->95328 95338 d5f2c6 20 API calls __dosmaperr 95324->95338 95325 d653d6 95337 d5f2d9 20 API calls __dosmaperr 95325->95337 95328->95307 95329 d65416 95339 d5f2d9 20 API calls __dosmaperr 95329->95339 95330 d653de 95330->95307 95332 d6541e 95340 d627ec 26 API calls __fread_nolock 95332->95340 95334->95312 95335->95315 95336->95325 95337->95330 95338->95329 95339->95332 95340->95330 95341 d33156 95344 d33170 95341->95344 95345 d33187 95344->95345 95346 d331eb 95345->95346 95347 d3318c 95345->95347 95348 d331e9 95345->95348 95349 d331f1 95346->95349 95350 d72dfb 95346->95350 95351 d33265 PostQuitMessage 95347->95351 95352 d33199 95347->95352 95353 d331d0 DefWindowProcW 95348->95353 95354 d331f8 95349->95354 95355 d3321d SetTimer RegisterWindowMessageW 95349->95355 95403 d318e2 10 API calls 95350->95403 95359 d3316a 95351->95359 95357 d331a4 95352->95357 95358 d72e7c 95352->95358 95353->95359 95360 d33201 KillTimer 95354->95360 95361 d72d9c 95354->95361 95355->95359 95363 d33246 CreatePopupMenu 95355->95363 95364 d331ae 95357->95364 95365 d72e68 95357->95365 95416 d9bf30 34 API calls ___scrt_fastfail 95358->95416 95389 d330f2 95360->95389 95373 d72dd7 MoveWindow 95361->95373 95374 d72da1 95361->95374 95362 d72e1c 95404 d4e499 42 API calls 95362->95404 95363->95359 95370 d72e4d 95364->95370 95371 d331b9 95364->95371 95393 d9c161 95365->95393 95370->95353 95415 d90ad7 22 API calls 95370->95415 95376 d331c4 95371->95376 95377 d33253 95371->95377 95372 d72e8e 95372->95353 95372->95359 95373->95359 95378 d72da7 95374->95378 95379 d72dc6 SetFocus 95374->95379 95376->95353 95386 d330f2 Shell_NotifyIconW 95376->95386 95401 d3326f 44 API calls ___scrt_fastfail 95377->95401 95378->95376 95380 d72db0 95378->95380 95379->95359 95402 d318e2 10 API calls 95380->95402 95385 d33263 95385->95359 95387 d72e41 95386->95387 95405 d33837 95387->95405 95390 d33154 95389->95390 95391 d33104 ___scrt_fastfail 95389->95391 95400 d33c50 DeleteObject DestroyWindow 95390->95400 95392 d33123 Shell_NotifyIconW 95391->95392 95392->95390 95394 d9c179 ___scrt_fastfail 95393->95394 95395 d9c276 95393->95395 95417 d33923 95394->95417 95395->95359 95397 d9c25f KillTimer SetTimer 95397->95395 95398 d9c1a0 95398->95397 95399 d9c251 Shell_NotifyIconW 95398->95399 95399->95397 95400->95359 95401->95385 95402->95359 95403->95362 95404->95376 95406 d33862 ___scrt_fastfail 95405->95406 95471 d34212 95406->95471 95409 d338e8 95411 d73386 Shell_NotifyIconW 95409->95411 95412 d33906 Shell_NotifyIconW 95409->95412 95413 d33923 24 API calls 95412->95413 95414 d3391c 95413->95414 95414->95348 95415->95348 95416->95372 95418 d33a13 95417->95418 95419 d3393f 95417->95419 95418->95398 95439 d36270 95419->95439 95422 d73393 LoadStringW 95425 d733ad 95422->95425 95423 d3395a 95424 d36b57 22 API calls 95423->95424 95426 d3396f 95424->95426 95434 d33994 ___scrt_fastfail 95425->95434 95445 d3a8c7 22 API calls __fread_nolock 95425->95445 95427 d733c9 95426->95427 95428 d3397c 95426->95428 95446 d36350 22 API calls 95427->95446 95428->95425 95430 d33986 95428->95430 95444 d36350 22 API calls 95430->95444 95433 d733d7 95433->95434 95447 d333c6 95433->95447 95436 d339f9 Shell_NotifyIconW 95434->95436 95436->95418 95437 d733f9 95438 d333c6 22 API calls 95437->95438 95438->95434 95440 d4fe0b 22 API calls 95439->95440 95441 d36295 95440->95441 95442 d4fddb 22 API calls 95441->95442 95443 d3394d 95442->95443 95443->95422 95443->95423 95444->95434 95445->95434 95446->95433 95448 d730bb 95447->95448 95449 d333dd 95447->95449 95451 d4fddb 22 API calls 95448->95451 95456 d333ee 95449->95456 95453 d730c5 _wcslen 95451->95453 95452 d333e8 95452->95437 95454 d4fe0b 22 API calls 95453->95454 95455 d730fe __fread_nolock 95454->95455 95457 d333fe _wcslen 95456->95457 95458 d33411 95457->95458 95459 d7311d 95457->95459 95466 d3a587 95458->95466 95461 d4fddb 22 API calls 95459->95461 95463 d73127 95461->95463 95462 d3341e __fread_nolock 95462->95452 95464 d4fe0b 22 API calls 95463->95464 95465 d73157 __fread_nolock 95464->95465 95467 d3a59d 95466->95467 95470 d3a598 __fread_nolock 95466->95470 95468 d7f80f 95467->95468 95469 d4fe0b 22 API calls 95467->95469 95469->95470 95470->95462 95472 d735a4 95471->95472 95473 d338b7 95471->95473 95472->95473 95474 d735ad DestroyIcon 95472->95474 95473->95409 95475 d9c874 42 API calls _strftime 95473->95475 95474->95473 95475->95409 95476 d3105b 95481 d3344d 95476->95481 95478 d3106a 95512 d500a3 29 API calls __onexit 95478->95512 95480 d31074 95482 d3345d __wsopen_s 95481->95482 95483 d3a961 22 API calls 95482->95483 95484 d33513 95483->95484 95485 d33a5a 24 API calls 95484->95485 95486 d3351c 95485->95486 95513 d33357 95486->95513 95489 d333c6 22 API calls 95490 d33535 95489->95490 95491 d3515f 22 API calls 95490->95491 95492 d33544 95491->95492 95493 d3a961 22 API calls 95492->95493 95494 d3354d 95493->95494 95495 d3a6c3 22 API calls 95494->95495 95496 d33556 RegOpenKeyExW 95495->95496 95497 d73176 RegQueryValueExW 95496->95497 95501 d33578 95496->95501 95498 d73193 95497->95498 95499 d7320c RegCloseKey 95497->95499 95500 d4fe0b 22 API calls 95498->95500 95499->95501 95509 d7321e _wcslen 95499->95509 95502 d731ac 95500->95502 95501->95478 95504 d35722 22 API calls 95502->95504 95503 d34c6d 22 API calls 95503->95509 95505 d731b7 RegQueryValueExW 95504->95505 95506 d731d4 95505->95506 95508 d731ee ISource 95505->95508 95507 d36b57 22 API calls 95506->95507 95507->95508 95508->95499 95509->95501 95509->95503 95510 d39cb3 22 API calls 95509->95510 95511 d3515f 22 API calls 95509->95511 95510->95509 95511->95509 95512->95480 95514 d71f50 __wsopen_s 95513->95514 95515 d33364 GetFullPathNameW 95514->95515 95516 d33386 95515->95516 95517 d36b57 22 API calls 95516->95517 95518 d333a4 95517->95518 95518->95489 95519 d31098 95524 d342de 95519->95524 95523 d310a7 95525 d3a961 22 API calls 95524->95525 95526 d342f5 GetVersionExW 95525->95526 95527 d36b57 22 API calls 95526->95527 95528 d34342 95527->95528 95529 d393b2 22 API calls 95528->95529 95534 d34378 95528->95534 95530 d3436c 95529->95530 95532 d337a0 22 API calls 95530->95532 95531 d3441b GetCurrentProcess IsWow64Process 95533 d34437 95531->95533 95532->95534 95535 d73824 GetSystemInfo 95533->95535 95536 d3444f LoadLibraryA 95533->95536 95534->95531 95541 d737df 95534->95541 95537 d34460 GetProcAddress 95536->95537 95538 d3449c GetSystemInfo 95536->95538 95537->95538 95539 d34470 GetNativeSystemInfo 95537->95539 95540 d34476 95538->95540 95539->95540 95542 d3109d 95540->95542 95543 d3447a FreeLibrary 95540->95543 95544 d500a3 29 API calls __onexit 95542->95544 95543->95542 95544->95523 95545 d3f7bf 95546 d3f7d3 95545->95546 95547 d3fcb6 95545->95547 95549 d3fcc2 95546->95549 95550 d4fddb 22 API calls 95546->95550 95637 d3aceb 23 API calls ISource 95547->95637 95638 d3aceb 23 API calls ISource 95549->95638 95552 d3f7e5 95550->95552 95552->95549 95553 d3f83e 95552->95553 95554 d3fd3d 95552->95554 95571 d3ed9d ISource 95553->95571 95580 d41310 95553->95580 95639 da1155 22 API calls 95554->95639 95557 d3fef7 95557->95571 95641 d3a8c7 22 API calls __fread_nolock 95557->95641 95559 d4fddb 22 API calls 95578 d3ec76 ISource 95559->95578 95561 d84b0b 95643 da359c 82 API calls __wsopen_s 95561->95643 95562 d3a8c7 22 API calls 95562->95578 95563 d84600 95563->95571 95640 d3a8c7 22 API calls __fread_nolock 95563->95640 95569 d3fbe3 95569->95571 95572 d84bdc 95569->95572 95577 d3f3ae ISource 95569->95577 95570 d3a961 22 API calls 95570->95578 95644 da359c 82 API calls __wsopen_s 95572->95644 95574 d50242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95574->95578 95575 d84beb 95645 da359c 82 API calls __wsopen_s 95575->95645 95576 d500a3 29 API calls pre_c_initialization 95576->95578 95577->95571 95642 da359c 82 API calls __wsopen_s 95577->95642 95578->95557 95578->95559 95578->95561 95578->95562 95578->95563 95578->95569 95578->95570 95578->95571 95578->95574 95578->95575 95578->95576 95578->95577 95579 d501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95578->95579 95635 d401e0 348 API calls 2 library calls 95578->95635 95636 d406a0 41 API calls ISource 95578->95636 95579->95578 95581 d41376 95580->95581 95582 d417b0 95580->95582 95584 d41390 95581->95584 95585 d86331 95581->95585 95701 d50242 5 API calls __Init_thread_wait 95582->95701 95646 d41940 95584->95646 95586 d8633d 95585->95586 95706 db709c 348 API calls 95585->95706 95586->95578 95588 d417ba 95590 d417fb 95588->95590 95592 d39cb3 22 API calls 95588->95592 95596 d86346 95590->95596 95597 d4182c 95590->95597 95602 d417d4 95592->95602 95593 d41940 9 API calls 95594 d413b6 95593->95594 95594->95590 95595 d413ec 95594->95595 95595->95596 95621 d41408 __fread_nolock 95595->95621 95707 da359c 82 API calls __wsopen_s 95596->95707 95703 d3aceb 23 API calls ISource 95597->95703 95600 d41839 95704 d4d217 348 API calls 95600->95704 95601 d86369 95601->95578 95702 d501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95602->95702 95605 d8636e 95708 da359c 82 API calls __wsopen_s 95605->95708 95606 d4152f 95608 d4153c 95606->95608 95609 d863d1 95606->95609 95611 d41940 9 API calls 95608->95611 95710 db5745 54 API calls _wcslen 95609->95710 95613 d41549 95611->95613 95612 d4fddb 22 API calls 95612->95621 95616 d864fa 95613->95616 95617 d41940 9 API calls 95613->95617 95614 d41872 95705 d4faeb 23 API calls 95614->95705 95615 d4fe0b 22 API calls 95615->95621 95616->95601 95712 da359c 82 API calls __wsopen_s 95616->95712 95622 d41563 95617->95622 95621->95600 95621->95601 95621->95605 95621->95606 95621->95612 95621->95615 95623 d863b2 95621->95623 95676 d3ec40 95621->95676 95622->95616 95627 d415c7 ISource 95622->95627 95711 d3a8c7 22 API calls __fread_nolock 95622->95711 95709 da359c 82 API calls __wsopen_s 95623->95709 95626 d41940 9 API calls 95626->95627 95627->95601 95627->95614 95627->95616 95627->95626 95630 d4167b ISource 95627->95630 95656 da5c5a 95627->95656 95661 dba2ea 95627->95661 95666 d4f645 95627->95666 95673 dbab67 95627->95673 95628 d4171d 95628->95578 95630->95628 95700 d4ce17 22 API calls ISource 95630->95700 95635->95578 95636->95578 95637->95549 95638->95554 95639->95571 95640->95571 95641->95571 95642->95571 95643->95571 95644->95575 95645->95571 95647 d41981 95646->95647 95648 d4195d 95646->95648 95713 d50242 5 API calls __Init_thread_wait 95647->95713 95655 d413a0 95648->95655 95715 d50242 5 API calls __Init_thread_wait 95648->95715 95651 d4198b 95651->95648 95714 d501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95651->95714 95652 d48727 95652->95655 95716 d501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95652->95716 95655->95593 95717 d37510 95656->95717 95660 da5c77 95660->95627 95662 d37510 53 API calls 95661->95662 95663 dba306 95662->95663 95749 d9d4dc CreateToolhelp32Snapshot Process32FirstW 95663->95749 95665 dba315 95665->95627 95770 d3b567 95666->95770 95668 d4f659 95669 d8f2dc Sleep 95668->95669 95670 d4f661 timeGetTime 95668->95670 95671 d3b567 39 API calls 95670->95671 95672 d4f677 95671->95672 95672->95627 95776 dbaff9 95673->95776 95698 d3ec76 ISource 95676->95698 95677 d50242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95677->95698 95678 d501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95678->95698 95679 d4fddb 22 API calls 95679->95698 95680 d3fef7 95693 d3ed9d ISource 95680->95693 95886 d3a8c7 22 API calls __fread_nolock 95680->95886 95683 d84b0b 95888 da359c 82 API calls __wsopen_s 95683->95888 95684 d84600 95684->95693 95885 d3a8c7 22 API calls __fread_nolock 95684->95885 95688 d3a8c7 22 API calls 95688->95698 95691 d3fbe3 95691->95693 95694 d84bdc 95691->95694 95699 d3f3ae ISource 95691->95699 95692 d3a961 22 API calls 95692->95698 95693->95621 95889 da359c 82 API calls __wsopen_s 95694->95889 95695 d500a3 29 API calls pre_c_initialization 95695->95698 95697 d84beb 95890 da359c 82 API calls __wsopen_s 95697->95890 95698->95677 95698->95678 95698->95679 95698->95680 95698->95683 95698->95684 95698->95688 95698->95691 95698->95692 95698->95693 95698->95695 95698->95697 95698->95699 95883 d401e0 348 API calls 2 library calls 95698->95883 95884 d406a0 41 API calls ISource 95698->95884 95699->95693 95887 da359c 82 API calls __wsopen_s 95699->95887 95700->95630 95701->95588 95702->95590 95703->95600 95704->95614 95705->95614 95706->95586 95707->95601 95708->95601 95709->95601 95710->95622 95711->95627 95712->95601 95713->95651 95714->95648 95715->95652 95716->95655 95718 d37525 95717->95718 95734 d37522 95717->95734 95719 d3755b 95718->95719 95720 d3752d 95718->95720 95722 d750f6 95719->95722 95725 d7500f 95719->95725 95726 d3756d 95719->95726 95745 d551c6 26 API calls 95720->95745 95748 d55183 26 API calls 95722->95748 95723 d3753d 95730 d4fddb 22 API calls 95723->95730 95733 d4fe0b 22 API calls 95725->95733 95739 d75088 95725->95739 95746 d4fb21 51 API calls 95726->95746 95727 d7510e 95727->95727 95731 d37547 95730->95731 95732 d39cb3 22 API calls 95731->95732 95732->95734 95735 d75058 95733->95735 95740 d9dbbe lstrlenW 95734->95740 95736 d4fddb 22 API calls 95735->95736 95737 d7507f 95736->95737 95738 d39cb3 22 API calls 95737->95738 95738->95739 95747 d4fb21 51 API calls 95739->95747 95741 d9dbdc GetFileAttributesW 95740->95741 95742 d9dc06 95740->95742 95741->95742 95743 d9dbe8 FindFirstFileW 95741->95743 95742->95660 95743->95742 95744 d9dbf9 FindClose 95743->95744 95744->95742 95745->95723 95746->95723 95747->95722 95748->95727 95759 d9def7 95749->95759 95751 d9d529 Process32NextW 95752 d9d5db CloseHandle 95751->95752 95754 d9d522 95751->95754 95752->95665 95753 d3a961 22 API calls 95753->95754 95754->95751 95754->95752 95754->95753 95755 d39cb3 22 API calls 95754->95755 95765 d3525f 22 API calls 95754->95765 95766 d36350 22 API calls 95754->95766 95767 d4ce60 41 API calls 95754->95767 95755->95754 95764 d9df02 95759->95764 95760 d9df19 95769 d562fb 39 API calls 95760->95769 95763 d9df1f 95763->95754 95764->95760 95764->95763 95768 d563b2 GetStringTypeW _strftime 95764->95768 95765->95754 95766->95754 95767->95754 95768->95764 95769->95763 95771 d3b578 95770->95771 95772 d3b57f 95770->95772 95771->95772 95775 d562d1 39 API calls 95771->95775 95772->95668 95774 d3b5c2 95774->95668 95775->95774 95777 dbb01d ___scrt_fastfail 95776->95777 95778 dbb058 95777->95778 95779 dbb094 95777->95779 95780 d3b567 39 API calls 95778->95780 95783 d3b567 39 API calls 95779->95783 95784 dbb08b 95779->95784 95781 dbb063 95780->95781 95781->95784 95788 d3b567 39 API calls 95781->95788 95782 dbb0ed 95785 d37510 53 API calls 95782->95785 95786 dbb0a5 95783->95786 95784->95782 95789 d3b567 39 API calls 95784->95789 95790 dbb10b 95785->95790 95787 d3b567 39 API calls 95786->95787 95787->95784 95792 dbb078 95788->95792 95789->95782 95867 d37620 95790->95867 95794 d3b567 39 API calls 95792->95794 95793 dbb115 95795 dbb1d8 95793->95795 95796 dbb11f 95793->95796 95794->95784 95798 dbb20a GetCurrentDirectoryW 95795->95798 95801 d37510 53 API calls 95795->95801 95797 d37510 53 API calls 95796->95797 95799 dbb130 95797->95799 95800 d4fe0b 22 API calls 95798->95800 95802 d37620 22 API calls 95799->95802 95803 dbb22f GetCurrentDirectoryW 95800->95803 95804 dbb1ef 95801->95804 95805 dbb13a 95802->95805 95806 dbb23c 95803->95806 95807 d37620 22 API calls 95804->95807 95808 d37510 53 API calls 95805->95808 95811 dbb275 95806->95811 95871 d39c6e 22 API calls 95806->95871 95809 dbb1f9 _wcslen 95807->95809 95810 dbb14b 95808->95810 95809->95798 95809->95811 95812 d37620 22 API calls 95810->95812 95816 dbb28b 95811->95816 95817 dbb287 95811->95817 95814 dbb155 95812->95814 95818 d37510 53 API calls 95814->95818 95815 dbb255 95872 d39c6e 22 API calls 95815->95872 95874 da07c0 10 API calls 95816->95874 95824 dbb39a CreateProcessW 95817->95824 95825 dbb2f8 95817->95825 95821 dbb166 95818->95821 95826 d37620 22 API calls 95821->95826 95822 dbb265 95873 d39c6e 22 API calls 95822->95873 95823 dbb294 95875 da06e6 10 API calls 95823->95875 95865 dbb32f _wcslen 95824->95865 95877 d911c8 39 API calls 95825->95877 95830 dbb170 95826->95830 95833 dbb1a6 GetSystemDirectoryW 95830->95833 95834 d37510 53 API calls 95830->95834 95831 dbb2aa 95876 da05a7 8 API calls 95831->95876 95832 dbb2fd 95837 dbb32a 95832->95837 95838 dbb323 95832->95838 95836 d4fe0b 22 API calls 95833->95836 95839 dbb187 95834->95839 95842 dbb1cb GetSystemDirectoryW 95836->95842 95879 d914ce 6 API calls 95837->95879 95878 d91201 128 API calls 2 library calls 95838->95878 95845 d37620 22 API calls 95839->95845 95841 dbb2d0 95841->95817 95842->95806 95844 dbb328 95844->95865 95846 dbb191 _wcslen 95845->95846 95846->95806 95846->95833 95847 dbb42f CloseHandle 95849 dbb43f 95847->95849 95857 dbb49a 95847->95857 95848 dbb3d6 GetLastError 95856 dbb41a 95848->95856 95850 dbb451 95849->95850 95851 dbb446 CloseHandle 95849->95851 95854 dbb458 CloseHandle 95850->95854 95855 dbb463 95850->95855 95851->95850 95853 dbb4a6 95853->95856 95854->95855 95858 dbb46a CloseHandle 95855->95858 95859 dbb475 95855->95859 95882 da0175 6 API calls 95856->95882 95857->95853 95862 dbb4d2 CloseHandle 95857->95862 95858->95859 95880 da09d9 34 API calls 95859->95880 95862->95856 95863 dbab79 95863->95627 95864 dbb486 95881 dbb536 25 API calls 95864->95881 95865->95847 95865->95848 95868 d3762a _wcslen 95867->95868 95869 d4fe0b 22 API calls 95868->95869 95870 d3763f 95869->95870 95870->95793 95871->95815 95872->95822 95873->95811 95874->95823 95875->95831 95876->95841 95877->95832 95878->95844 95879->95865 95880->95864 95881->95857 95882->95863 95883->95698 95884->95698 95885->95693 95886->95693 95887->95693 95888->95693 95889->95697 95890->95693 95891 d83f75 95902 d4ceb1 95891->95902 95893 d83f8b 95901 d84006 95893->95901 95969 d4e300 23 API calls 95893->95969 95896 d84052 95899 d84a88 95896->95899 95971 da359c 82 API calls __wsopen_s 95896->95971 95898 d83fe6 95898->95896 95970 da1abf 22 API calls 95898->95970 95911 d3bf40 95901->95911 95903 d4ced2 95902->95903 95904 d4cebf 95902->95904 95906 d4cf05 95903->95906 95907 d4ced7 95903->95907 95972 d3aceb 23 API calls ISource 95904->95972 95973 d3aceb 23 API calls ISource 95906->95973 95909 d4fddb 22 API calls 95907->95909 95910 d4cec9 95909->95910 95910->95893 95974 d3adf0 95911->95974 95913 d3bf9d 95914 d3bfa9 95913->95914 95915 d804b6 95913->95915 95917 d804c6 95914->95917 95918 d3c01e 95914->95918 95993 da359c 82 API calls __wsopen_s 95915->95993 95994 da359c 82 API calls __wsopen_s 95917->95994 95979 d3ac91 95918->95979 95921 d97120 22 API calls 95939 d3c039 ISource __fread_nolock 95921->95939 95922 d3c7da 95927 d4fe0b 22 API calls 95922->95927 95926 d4fddb 22 API calls 95926->95939 95932 d3c808 __fread_nolock 95927->95932 95929 d804f5 95933 d8055a 95929->95933 95995 d4d217 348 API calls 95929->95995 95936 d4fe0b 22 API calls 95932->95936 95953 d3c603 95933->95953 95996 da359c 82 API calls __wsopen_s 95933->95996 95934 d3af8a 22 API calls 95934->95939 95935 d8091a 96006 da3209 23 API calls 95935->96006 95941 d3c350 ISource __fread_nolock 95936->95941 95939->95921 95939->95922 95939->95926 95939->95929 95939->95932 95939->95933 95939->95934 95939->95935 95940 d3ec40 348 API calls 95939->95940 95942 d808a5 95939->95942 95944 d3c237 95939->95944 95947 d80591 95939->95947 95950 d808f6 95939->95950 95939->95953 95957 d4fe0b 22 API calls 95939->95957 95963 d809bf 95939->95963 95965 d3bbe0 40 API calls 95939->95965 95983 d3ad81 95939->95983 95998 d97099 22 API calls __fread_nolock 95939->95998 95999 db5745 54 API calls _wcslen 95939->95999 96000 d4aa42 22 API calls ISource 95939->96000 96001 d9f05c 40 API calls 95939->96001 96002 d3a993 41 API calls 95939->96002 96003 d3aceb 23 API calls ISource 95939->96003 95940->95939 95968 d3c3ac 95941->95968 95992 d4ce17 22 API calls ISource 95941->95992 95943 d3ec40 348 API calls 95942->95943 95946 d808cf 95943->95946 95955 d3c253 95944->95955 96007 d3a8c7 22 API calls __fread_nolock 95944->96007 95946->95953 96004 d3a81b 41 API calls 95946->96004 95997 da359c 82 API calls __wsopen_s 95947->95997 96005 da359c 82 API calls __wsopen_s 95950->96005 95953->95896 95958 d80976 95955->95958 95961 d3c297 ISource 95955->95961 95957->95939 96008 d3aceb 23 API calls ISource 95958->96008 95961->95963 95990 d3aceb 23 API calls ISource 95961->95990 95963->95953 96009 da359c 82 API calls __wsopen_s 95963->96009 95964 d3c335 95964->95963 95966 d3c342 95964->95966 95965->95939 95991 d3a704 22 API calls ISource 95966->95991 95968->95896 95969->95898 95970->95901 95971->95899 95972->95910 95973->95910 95975 d3ae01 95974->95975 95978 d3ae1c ISource 95974->95978 95976 d3aec9 22 API calls 95975->95976 95977 d3ae09 CharUpperBuffW 95976->95977 95977->95978 95978->95913 95980 d3acae 95979->95980 95981 d3acd1 95980->95981 96010 da359c 82 API calls __wsopen_s 95980->96010 95981->95939 95984 d3ad92 95983->95984 95985 d7fadb 95983->95985 95986 d4fddb 22 API calls 95984->95986 95987 d3ad99 95986->95987 96011 d3adcd 95987->96011 95990->95964 95991->95941 95992->95941 95993->95917 95994->95953 95995->95933 95996->95953 95997->95953 95998->95939 95999->95939 96000->95939 96001->95939 96002->95939 96003->95939 96004->95950 96005->95953 96006->95944 96007->95955 96008->95963 96009->95953 96010->95981 96015 d3addd 96011->96015 96012 d3adb6 96012->95939 96013 d4fddb 22 API calls 96013->96015 96014 d3a961 22 API calls 96014->96015 96015->96012 96015->96013 96015->96014 96017 d3adcd 22 API calls 96015->96017 96018 d3a8c7 22 API calls __fread_nolock 96015->96018 96017->96015 96018->96015 96019 d503fb 96020 d50407 ___scrt_is_nonwritable_in_current_image 96019->96020 96048 d4feb1 96020->96048 96022 d5040e 96023 d50561 96022->96023 96026 d50438 96022->96026 96078 d5083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96023->96078 96025 d50568 96071 d54e52 96025->96071 96037 d50477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96026->96037 96059 d6247d 96026->96059 96033 d50457 96035 d504d8 96067 d50959 96035->96067 96037->96035 96074 d54e1a 38 API calls 3 library calls 96037->96074 96039 d504de 96040 d504f3 96039->96040 96075 d50992 GetModuleHandleW 96040->96075 96042 d504fa 96042->96025 96043 d504fe 96042->96043 96044 d50507 96043->96044 96076 d54df5 28 API calls _abort 96043->96076 96077 d50040 13 API calls 2 library calls 96044->96077 96047 d5050f 96047->96033 96049 d4feba 96048->96049 96080 d50698 IsProcessorFeaturePresent 96049->96080 96051 d4fec6 96081 d52c94 10 API calls 3 library calls 96051->96081 96053 d4fecb 96058 d4fecf 96053->96058 96082 d62317 96053->96082 96056 d4fee6 96056->96022 96058->96022 96060 d62494 96059->96060 96061 d50a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96060->96061 96062 d50451 96061->96062 96062->96033 96063 d62421 96062->96063 96064 d62450 96063->96064 96065 d50a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96064->96065 96066 d62479 96065->96066 96066->96037 96141 d52340 96067->96141 96070 d5097f 96070->96039 96143 d54bcf 96071->96143 96074->96035 96075->96042 96076->96044 96077->96047 96078->96025 96080->96051 96081->96053 96086 d6d1f6 96082->96086 96085 d52cbd 8 API calls 3 library calls 96085->96058 96089 d6d213 96086->96089 96090 d6d20f 96086->96090 96088 d4fed8 96088->96056 96088->96085 96089->96090 96092 d64bfb 96089->96092 96104 d50a8c 96090->96104 96093 d64c07 ___scrt_is_nonwritable_in_current_image 96092->96093 96111 d62f5e EnterCriticalSection 96093->96111 96095 d64c0e 96112 d650af 96095->96112 96097 d64c1d 96098 d64c2c 96097->96098 96125 d64a8f 29 API calls 96097->96125 96127 d64c48 LeaveCriticalSection _abort 96098->96127 96101 d64c27 96126 d64b45 GetStdHandle GetFileType 96101->96126 96102 d64c3d __fread_nolock 96102->96089 96105 d50a95 96104->96105 96106 d50a97 IsProcessorFeaturePresent 96104->96106 96105->96088 96108 d50c5d 96106->96108 96140 d50c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96108->96140 96110 d50d40 96110->96088 96111->96095 96113 d650bb ___scrt_is_nonwritable_in_current_image 96112->96113 96114 d650df 96113->96114 96115 d650c8 96113->96115 96128 d62f5e EnterCriticalSection 96114->96128 96136 d5f2d9 20 API calls __dosmaperr 96115->96136 96118 d650cd 96137 d627ec 26 API calls __fread_nolock 96118->96137 96120 d65117 96138 d6513e LeaveCriticalSection _abort 96120->96138 96121 d650d7 __fread_nolock 96121->96097 96124 d650eb 96124->96120 96129 d65000 96124->96129 96125->96101 96126->96098 96127->96102 96128->96124 96130 d64c7d __dosmaperr 20 API calls 96129->96130 96131 d65012 96130->96131 96135 d6501f 96131->96135 96139 d63405 11 API calls 2 library calls 96131->96139 96132 d629c8 _free 20 API calls 96134 d65071 96132->96134 96134->96124 96135->96132 96136->96118 96137->96121 96138->96121 96139->96131 96140->96110 96142 d5096c GetStartupInfoW 96141->96142 96142->96070 96144 d54bdb __FrameHandler3::FrameUnwindToState 96143->96144 96145 d54bf4 96144->96145 96146 d54be2 96144->96146 96167 d62f5e EnterCriticalSection 96145->96167 96182 d54d29 GetModuleHandleW 96146->96182 96149 d54be7 96149->96145 96183 d54d6d GetModuleHandleExW 96149->96183 96150 d54c99 96171 d54cd9 96150->96171 96155 d54c70 96156 d54c88 96155->96156 96161 d62421 _abort 5 API calls 96155->96161 96162 d62421 _abort 5 API calls 96156->96162 96157 d54bfb 96157->96150 96157->96155 96168 d621a8 96157->96168 96158 d54cb6 96174 d54ce8 96158->96174 96159 d54ce2 96191 d71d29 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 96159->96191 96161->96156 96162->96150 96167->96157 96192 d61ee1 96168->96192 96211 d62fa6 LeaveCriticalSection 96171->96211 96173 d54cb2 96173->96158 96173->96159 96212 d6360c 96174->96212 96177 d54d16 96179 d54d6d _abort 8 API calls 96177->96179 96178 d54cf6 GetPEB 96178->96177 96180 d54d06 GetCurrentProcess TerminateProcess 96178->96180 96181 d54d1e ExitProcess 96179->96181 96180->96177 96182->96149 96184 d54d97 GetProcAddress 96183->96184 96185 d54dba 96183->96185 96188 d54dac 96184->96188 96186 d54dc0 FreeLibrary 96185->96186 96187 d54dc9 96185->96187 96186->96187 96189 d50a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96187->96189 96188->96185 96190 d54bf3 96189->96190 96190->96145 96195 d61e90 96192->96195 96194 d61f05 96194->96155 96196 d61e9c ___scrt_is_nonwritable_in_current_image 96195->96196 96203 d62f5e EnterCriticalSection 96196->96203 96198 d61eaa 96204 d61f31 96198->96204 96202 d61ec8 __fread_nolock 96202->96194 96203->96198 96205 d61f51 96204->96205 96208 d61f59 96204->96208 96206 d50a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96205->96206 96207 d61eb7 96206->96207 96210 d61ed5 LeaveCriticalSection _abort 96207->96210 96208->96205 96209 d629c8 _free 20 API calls 96208->96209 96209->96205 96210->96202 96211->96173 96213 d63627 96212->96213 96214 d63631 96212->96214 96216 d50a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96213->96216 96219 d62fd7 5 API calls 2 library calls 96214->96219 96217 d54cf2 96216->96217 96217->96177 96217->96178 96218 d63648 96218->96213 96219->96218 96220 d3defc 96223 d31d6f 96220->96223 96222 d3df07 96224 d31d8c 96223->96224 96232 d31f6f 96224->96232 96226 d31da6 96227 d72759 96226->96227 96228 d31e36 96226->96228 96230 d31dc2 96226->96230 96236 da359c 82 API calls __wsopen_s 96227->96236 96228->96222 96230->96228 96235 d3289a 23 API calls 96230->96235 96233 d3ec40 348 API calls 96232->96233 96234 d31f98 96233->96234 96234->96226 96235->96228 96236->96228 96237 d32de3 96238 d32df0 __wsopen_s 96237->96238 96239 d32e09 96238->96239 96240 d72c2b ___scrt_fastfail 96238->96240 96241 d33aa2 23 API calls 96239->96241 96242 d72c47 GetOpenFileNameW 96240->96242 96243 d32e12 96241->96243 96244 d72c96 96242->96244 96253 d32da5 96243->96253 96246 d36b57 22 API calls 96244->96246 96249 d72cab 96246->96249 96249->96249 96250 d32e27 96271 d344a8 96250->96271 96254 d71f50 __wsopen_s 96253->96254 96255 d32db2 GetLongPathNameW 96254->96255 96256 d36b57 22 API calls 96255->96256 96257 d32dda 96256->96257 96258 d33598 96257->96258 96259 d3a961 22 API calls 96258->96259 96260 d335aa 96259->96260 96261 d33aa2 23 API calls 96260->96261 96262 d335b5 96261->96262 96263 d335c0 96262->96263 96264 d732eb 96262->96264 96266 d3515f 22 API calls 96263->96266 96268 d7330d 96264->96268 96306 d4ce60 41 API calls 96264->96306 96267 d335cc 96266->96267 96300 d335f3 96267->96300 96270 d335df 96270->96250 96272 d34ecb 94 API calls 96271->96272 96273 d344cd 96272->96273 96274 d73833 96273->96274 96276 d34ecb 94 API calls 96273->96276 96275 da2cf9 80 API calls 96274->96275 96277 d73848 96275->96277 96278 d344e1 96276->96278 96279 d7384c 96277->96279 96280 d73869 96277->96280 96278->96274 96281 d344e9 96278->96281 96282 d34f39 68 API calls 96279->96282 96283 d4fe0b 22 API calls 96280->96283 96284 d73854 96281->96284 96285 d344f5 96281->96285 96282->96284 96299 d738ae 96283->96299 96308 d9da5a 82 API calls 96284->96308 96307 d3940c 136 API calls 2 library calls 96285->96307 96288 d32e31 96289 d73862 96289->96280 96290 d34f39 68 API calls 96293 d73a5f 96290->96293 96293->96290 96314 d9989b 82 API calls __wsopen_s 96293->96314 96296 d39cb3 22 API calls 96296->96299 96299->96293 96299->96296 96309 d9967e 22 API calls __fread_nolock 96299->96309 96310 d995ad 42 API calls _wcslen 96299->96310 96311 da0b5a 22 API calls 96299->96311 96312 d3a4a1 22 API calls __fread_nolock 96299->96312 96313 d33ff7 22 API calls 96299->96313 96301 d33605 96300->96301 96305 d33624 __fread_nolock 96300->96305 96304 d4fe0b 22 API calls 96301->96304 96302 d4fddb 22 API calls 96303 d3363b 96302->96303 96303->96270 96304->96305 96305->96302 96306->96264 96307->96288 96308->96289 96309->96299 96310->96299 96311->96299 96312->96299 96313->96299 96314->96293 96315 d72ba5 96316 d32b25 96315->96316 96317 d72baf 96315->96317 96343 d32b83 7 API calls 96316->96343 96319 d33a5a 24 API calls 96317->96319 96321 d72bb8 96319->96321 96323 d39cb3 22 API calls 96321->96323 96325 d72bc6 96323->96325 96324 d32b2f 96330 d33837 49 API calls 96324->96330 96333 d32b44 96324->96333 96326 d72bf5 96325->96326 96327 d72bce 96325->96327 96329 d333c6 22 API calls 96326->96329 96328 d333c6 22 API calls 96327->96328 96331 d72bd9 96328->96331 96341 d72bf1 GetForegroundWindow ShellExecuteW 96329->96341 96330->96333 96347 d36350 22 API calls 96331->96347 96334 d32b5f 96333->96334 96337 d330f2 Shell_NotifyIconW 96333->96337 96339 d32b66 SetCurrentDirectoryW 96334->96339 96336 d72be7 96338 d333c6 22 API calls 96336->96338 96337->96334 96338->96341 96342 d32b7a 96339->96342 96340 d72c26 96340->96334 96341->96340 96348 d32cd4 7 API calls 96343->96348 96345 d32b2a 96346 d32c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96345->96346 96346->96324 96347->96336 96348->96345 96349 d68402 96354 d681be 96349->96354 96353 d6842a 96359 d681ef try_get_first_available_module 96354->96359 96356 d683ee 96373 d627ec 26 API calls __fread_nolock 96356->96373 96358 d68343 96358->96353 96366 d70984 96358->96366 96365 d68338 96359->96365 96369 d58e0b 40 API calls 2 library calls 96359->96369 96361 d6838c 96361->96365 96370 d58e0b 40 API calls 2 library calls 96361->96370 96363 d683ab 96363->96365 96371 d58e0b 40 API calls 2 library calls 96363->96371 96365->96358 96372 d5f2d9 20 API calls __dosmaperr 96365->96372 96374 d70081 96366->96374 96368 d7099f 96368->96353 96369->96361 96370->96363 96371->96365 96372->96356 96373->96358 96376 d7008d ___scrt_is_nonwritable_in_current_image 96374->96376 96375 d7009b 96431 d5f2d9 20 API calls __dosmaperr 96375->96431 96376->96375 96378 d700d4 96376->96378 96385 d7065b 96378->96385 96379 d700a0 96432 d627ec 26 API calls __fread_nolock 96379->96432 96384 d700aa __fread_nolock 96384->96368 96386 d70678 96385->96386 96387 d706a6 96386->96387 96388 d7068d 96386->96388 96434 d65221 96387->96434 96448 d5f2c6 20 API calls __dosmaperr 96388->96448 96391 d70692 96449 d5f2d9 20 API calls __dosmaperr 96391->96449 96392 d706ab 96393 d706b4 96392->96393 96394 d706cb 96392->96394 96450 d5f2c6 20 API calls __dosmaperr 96393->96450 96447 d7039a CreateFileW 96394->96447 96398 d700f8 96433 d70121 LeaveCriticalSection __wsopen_s 96398->96433 96399 d706b9 96451 d5f2d9 20 API calls __dosmaperr 96399->96451 96400 d70781 GetFileType 96403 d707d3 96400->96403 96404 d7078c GetLastError 96400->96404 96402 d70756 GetLastError 96453 d5f2a3 20 API calls 2 library calls 96402->96453 96456 d6516a 21 API calls 3 library calls 96403->96456 96454 d5f2a3 20 API calls 2 library calls 96404->96454 96405 d70704 96405->96400 96405->96402 96452 d7039a CreateFileW 96405->96452 96409 d7079a CloseHandle 96409->96391 96412 d707c3 96409->96412 96411 d70749 96411->96400 96411->96402 96455 d5f2d9 20 API calls __dosmaperr 96412->96455 96413 d707f4 96415 d70840 96413->96415 96457 d705ab 72 API calls 4 library calls 96413->96457 96420 d7086d 96415->96420 96458 d7014d 72 API calls 4 library calls 96415->96458 96416 d707c8 96416->96391 96419 d70866 96419->96420 96421 d7087e 96419->96421 96422 d686ae __wsopen_s 29 API calls 96420->96422 96421->96398 96423 d708fc CloseHandle 96421->96423 96422->96398 96459 d7039a CreateFileW 96423->96459 96425 d70927 96426 d70931 GetLastError 96425->96426 96430 d7095d 96425->96430 96460 d5f2a3 20 API calls 2 library calls 96426->96460 96428 d7093d 96461 d65333 21 API calls 3 library calls 96428->96461 96430->96398 96431->96379 96432->96384 96433->96384 96435 d6522d ___scrt_is_nonwritable_in_current_image 96434->96435 96462 d62f5e EnterCriticalSection 96435->96462 96437 d6527b 96463 d6532a 96437->96463 96439 d65234 96439->96437 96440 d65259 96439->96440 96444 d652c7 EnterCriticalSection 96439->96444 96442 d65000 __wsopen_s 21 API calls 96440->96442 96441 d652a4 __fread_nolock 96441->96392 96443 d6525e 96442->96443 96443->96437 96466 d65147 EnterCriticalSection 96443->96466 96444->96437 96445 d652d4 LeaveCriticalSection 96444->96445 96445->96439 96447->96405 96448->96391 96449->96398 96450->96399 96451->96391 96452->96411 96453->96391 96454->96409 96455->96416 96456->96413 96457->96415 96458->96419 96459->96425 96460->96428 96461->96430 96462->96439 96467 d62fa6 LeaveCriticalSection 96463->96467 96465 d65331 96465->96441 96466->96437 96467->96465 96468 d72402 96471 d31410 96468->96471 96472 d3144f mciSendStringW 96471->96472 96473 d724b8 DestroyWindow 96471->96473 96474 d316c6 96472->96474 96475 d3146b 96472->96475 96486 d724c4 96473->96486 96474->96475 96477 d316d5 UnregisterHotKey 96474->96477 96476 d31479 96475->96476 96475->96486 96504 d3182e 96476->96504 96477->96474 96479 d72509 96485 d7251c FreeLibrary 96479->96485 96487 d7252d 96479->96487 96480 d724e2 FindClose 96480->96486 96481 d724d8 96481->96486 96510 d36246 CloseHandle 96481->96510 96484 d3148e 96484->96487 96492 d3149c 96484->96492 96485->96479 96486->96479 96486->96480 96486->96481 96488 d72541 VirtualFree 96487->96488 96495 d31509 96487->96495 96488->96487 96489 d314f8 CoUninitialize 96489->96495 96490 d31514 96494 d31524 96490->96494 96491 d72589 96497 d72598 ISource 96491->96497 96511 da32eb 6 API calls ISource 96491->96511 96492->96489 96508 d31944 VirtualFreeEx CloseHandle 96494->96508 96495->96490 96495->96491 96500 d72627 96497->96500 96512 d964d4 22 API calls ISource 96497->96512 96499 d3153a 96499->96497 96501 d3161f 96499->96501 96500->96500 96501->96500 96509 d31876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96501->96509 96503 d316c1 96505 d3183b 96504->96505 96506 d31480 96505->96506 96513 d9702a 22 API calls 96505->96513 96506->96479 96506->96484 96508->96499 96509->96503 96510->96481 96511->96491 96512->96497 96513->96505 96514 d31044 96519 d310f3 96514->96519 96516 d3104a 96555 d500a3 29 API calls __onexit 96516->96555 96518 d31054 96556 d31398 96519->96556 96523 d3116a 96524 d3a961 22 API calls 96523->96524 96525 d31174 96524->96525 96526 d3a961 22 API calls 96525->96526 96527 d3117e 96526->96527 96528 d3a961 22 API calls 96527->96528 96529 d31188 96528->96529 96530 d3a961 22 API calls 96529->96530 96531 d311c6 96530->96531 96532 d3a961 22 API calls 96531->96532 96533 d31292 96532->96533 96566 d3171c 96533->96566 96537 d312c4 96538 d3a961 22 API calls 96537->96538 96539 d312ce 96538->96539 96540 d41940 9 API calls 96539->96540 96541 d312f9 96540->96541 96587 d31aab 96541->96587 96543 d31315 96544 d31325 GetStdHandle 96543->96544 96545 d72485 96544->96545 96546 d3137a 96544->96546 96545->96546 96547 d7248e 96545->96547 96549 d31387 OleInitialize 96546->96549 96548 d4fddb 22 API calls 96547->96548 96550 d72495 96548->96550 96549->96516 96594 da011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96550->96594 96552 d7249e 96595 da0944 CreateThread 96552->96595 96554 d724aa CloseHandle 96554->96546 96555->96518 96596 d313f1 96556->96596 96559 d313f1 22 API calls 96560 d313d0 96559->96560 96561 d3a961 22 API calls 96560->96561 96562 d313dc 96561->96562 96563 d36b57 22 API calls 96562->96563 96564 d31129 96563->96564 96565 d31bc3 6 API calls 96564->96565 96565->96523 96567 d3a961 22 API calls 96566->96567 96568 d3172c 96567->96568 96569 d3a961 22 API calls 96568->96569 96570 d31734 96569->96570 96571 d3a961 22 API calls 96570->96571 96572 d3174f 96571->96572 96573 d4fddb 22 API calls 96572->96573 96574 d3129c 96573->96574 96575 d31b4a 96574->96575 96576 d31b58 96575->96576 96577 d3a961 22 API calls 96576->96577 96578 d31b63 96577->96578 96579 d3a961 22 API calls 96578->96579 96580 d31b6e 96579->96580 96581 d3a961 22 API calls 96580->96581 96582 d31b79 96581->96582 96583 d3a961 22 API calls 96582->96583 96584 d31b84 96583->96584 96585 d4fddb 22 API calls 96584->96585 96586 d31b96 RegisterWindowMessageW 96585->96586 96586->96537 96588 d31abb 96587->96588 96589 d7272d 96587->96589 96590 d4fddb 22 API calls 96588->96590 96603 da3209 23 API calls 96589->96603 96592 d31ac3 96590->96592 96592->96543 96593 d72738 96594->96552 96595->96554 96604 da092a 28 API calls 96595->96604 96597 d3a961 22 API calls 96596->96597 96598 d313fc 96597->96598 96599 d3a961 22 API calls 96598->96599 96600 d31404 96599->96600 96601 d3a961 22 API calls 96600->96601 96602 d313c6 96601->96602 96602->96559 96603->96593 96605 d82a00 96611 d3d7b0 ISource 96605->96611 96606 d3d9d5 96607 d3db11 PeekMessageW 96607->96611 96608 d3d807 GetInputState 96608->96607 96608->96611 96610 d81cbe TranslateAcceleratorW 96610->96611 96611->96606 96611->96607 96611->96608 96611->96610 96612 d3da04 timeGetTime 96611->96612 96613 d3db73 TranslateMessage DispatchMessageW 96611->96613 96614 d3db8f PeekMessageW 96611->96614 96615 d3dbaf Sleep 96611->96615 96616 d82b74 Sleep 96611->96616 96617 d82a51 96611->96617 96620 d81dda timeGetTime 96611->96620 96633 d3ec40 348 API calls 96611->96633 96634 d41310 348 API calls 96611->96634 96635 d3bf40 348 API calls 96611->96635 96637 d3dd50 96611->96637 96644 d4edf6 96611->96644 96649 d3dfd0 348 API calls 3 library calls 96611->96649 96650 d4e551 timeGetTime 96611->96650 96652 da3a2a 23 API calls 96611->96652 96653 da359c 82 API calls __wsopen_s 96611->96653 96612->96611 96613->96614 96614->96611 96615->96611 96616->96617 96617->96606 96617->96611 96622 d9d4dc 47 API calls 96617->96622 96623 d82c0b GetExitCodeProcess 96617->96623 96626 dc29bf GetForegroundWindow 96617->96626 96628 d82ca9 Sleep 96617->96628 96654 db5658 23 API calls 96617->96654 96655 d9e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96617->96655 96656 d4e551 timeGetTime 96617->96656 96651 d4e300 23 API calls 96620->96651 96622->96617 96624 d82c21 WaitForSingleObject 96623->96624 96625 d82c37 CloseHandle 96623->96625 96624->96611 96624->96625 96625->96617 96626->96617 96628->96611 96633->96611 96634->96611 96635->96611 96638 d3dd6f 96637->96638 96640 d3dd83 96637->96640 96657 d3d260 96638->96657 96689 da359c 82 API calls __wsopen_s 96640->96689 96641 d3dd7a 96641->96611 96643 d82f75 96643->96643 96645 d4ee09 96644->96645 96647 d4ee12 96644->96647 96645->96611 96646 d4ee36 IsDialogMessageW 96646->96645 96646->96647 96647->96645 96647->96646 96648 d8efaf GetClassLongW 96647->96648 96648->96646 96648->96647 96649->96611 96650->96611 96651->96611 96652->96611 96653->96611 96654->96617 96655->96617 96656->96617 96658 d3ec40 348 API calls 96657->96658 96669 d3d29d 96658->96669 96659 d81bc4 96695 da359c 82 API calls __wsopen_s 96659->96695 96661 d3d30b ISource 96661->96641 96662 d3d6d5 96662->96661 96673 d4fe0b 22 API calls 96662->96673 96663 d3d3c3 96663->96662 96665 d3d3ce 96663->96665 96664 d3d5ff 96667 d3d614 96664->96667 96668 d81bb5 96664->96668 96666 d4fddb 22 API calls 96665->96666 96679 d3d3d5 __fread_nolock 96666->96679 96671 d4fddb 22 API calls 96667->96671 96694 db5705 23 API calls 96668->96694 96669->96659 96669->96661 96669->96662 96669->96663 96670 d3d4b8 96669->96670 96677 d4fddb 22 API calls 96669->96677 96684 d3d429 ISource __fread_nolock 96669->96684 96674 d4fe0b 22 API calls 96670->96674 96682 d3d46a 96671->96682 96673->96679 96674->96684 96675 d3d3f6 96675->96684 96690 d3bec0 348 API calls 96675->96690 96676 d4fddb 22 API calls 96676->96675 96677->96669 96679->96675 96679->96676 96680 d81ba4 96693 da359c 82 API calls __wsopen_s 96680->96693 96682->96641 96683 d31f6f 348 API calls 96683->96684 96684->96664 96684->96680 96684->96682 96684->96683 96685 d81b7f 96684->96685 96687 d81b5d 96684->96687 96692 da359c 82 API calls __wsopen_s 96685->96692 96691 da359c 82 API calls __wsopen_s 96687->96691 96689->96643 96690->96684 96691->96682 96692->96682 96693->96682 96694->96659 96695->96661 96696 d31cad SystemParametersInfoW

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 389 d342de-d3434d call d3a961 GetVersionExW call d36b57 394 d73617-d7362a 389->394 395 d34353 389->395 396 d7362b-d7362f 394->396 397 d34355-d34357 395->397 400 d73632-d7363e 396->400 401 d73631 396->401 398 d73656 397->398 399 d3435d-d343bc call d393b2 call d337a0 397->399 404 d7365d-d73660 398->404 417 d343c2-d343c4 399->417 418 d737df-d737e6 399->418 400->396 403 d73640-d73642 400->403 401->400 403->397 406 d73648-d7364f 403->406 407 d73666-d736a8 404->407 408 d3441b-d34435 GetCurrentProcess IsWow64Process 404->408 406->394 410 d73651 406->410 407->408 411 d736ae-d736b1 407->411 413 d34437 408->413 414 d34494-d3449a 408->414 410->398 415 d736b3-d736bd 411->415 416 d736db-d736e5 411->416 419 d3443d-d34449 413->419 414->419 420 d736bf-d736c5 415->420 421 d736ca-d736d6 415->421 423 d736e7-d736f3 416->423 424 d736f8-d73702 416->424 417->404 422 d343ca-d343dd 417->422 425 d73806-d73809 418->425 426 d737e8 418->426 427 d73824-d73828 GetSystemInfo 419->427 428 d3444f-d3445e LoadLibraryA 419->428 420->408 421->408 429 d343e3-d343e5 422->429 430 d73726-d7372f 422->430 423->408 432 d73715-d73721 424->432 433 d73704-d73710 424->433 434 d737f4-d737fc 425->434 435 d7380b-d7381a 425->435 431 d737ee 426->431 436 d34460-d3446e GetProcAddress 428->436 437 d3449c-d344a6 GetSystemInfo 428->437 440 d343eb-d343ee 429->440 441 d7374d-d73762 429->441 442 d73731-d73737 430->442 443 d7373c-d73748 430->443 431->434 432->408 433->408 434->425 435->431 444 d7381c-d73822 435->444 436->437 438 d34470-d34474 GetNativeSystemInfo 436->438 439 d34476-d34478 437->439 438->439 445 d34481-d34493 439->445 446 d3447a-d3447b FreeLibrary 439->446 447 d73791-d73794 440->447 448 d343f4-d3440f 440->448 449 d73764-d7376a 441->449 450 d7376f-d7377b 441->450 442->408 443->408 444->434 446->445 447->408 451 d7379a-d737c1 447->451 452 d34415 448->452 453 d73780-d7378c 448->453 449->408 450->408 454 d737c3-d737c9 451->454 455 d737ce-d737da 451->455 452->408 453->408 454->408 455->408
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetVersionExW.KERNEL32(?), ref: 00D3430D
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D36B57: _wcslen.LIBCMT ref: 00D36B6A
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00DCCB64,00000000,?,?), ref: 00D34422
                                                                                                                                                                                                                                                                                                                                                                    • IsWow64Process.KERNEL32(00000000,?,?), ref: 00D34429
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00D34454
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00D34466
                                                                                                                                                                                                                                                                                                                                                                    • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00D34474
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?), ref: 00D3447B
                                                                                                                                                                                                                                                                                                                                                                    • GetSystemInfo.KERNEL32(?,?,?), ref: 00D344A0
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 36e9009ea7e07989d582247ea3f98ea8927866f4c65311ba18cce6d8d2359640
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 53945b67d79bf1741ff8b6678843a41626977139e01d551da6eb102a918a32fa
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 36e9009ea7e07989d582247ea3f98ea8927866f4c65311ba18cce6d8d2359640
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D7A1C66191A3C0DFC715C76B7C815997FE46B26300F0A94F9E085BBA22D27E558CDB31

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 793 d342a2-d342ba CreateStreamOnHGlobal 794 d342da-d342dd 793->794 795 d342bc-d342d3 FindResourceExW 793->795 796 d342d9 795->796 797 d735ba-d735c9 LoadResource 795->797 796->794 797->796 798 d735cf-d735dd SizeofResource 797->798 798->796 799 d735e3-d735ee LockResource 798->799 799->796 800 d735f4-d73612 799->800 800->796
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00D350AA,?,?,00000000,00000000), ref: 00D342B2
                                                                                                                                                                                                                                                                                                                                                                    • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00D350AA,?,?,00000000,00000000), ref: 00D342C9
                                                                                                                                                                                                                                                                                                                                                                    • LoadResource.KERNEL32(?,00000000,?,?,00D350AA,?,?,00000000,00000000,?,?,?,?,?,?,00D34F20), ref: 00D735BE
                                                                                                                                                                                                                                                                                                                                                                    • SizeofResource.KERNEL32(?,00000000,?,?,00D350AA,?,?,00000000,00000000,?,?,?,?,?,?,00D34F20), ref: 00D735D3
                                                                                                                                                                                                                                                                                                                                                                    • LockResource.KERNEL32(00D350AA,?,?,00D350AA,?,?,00000000,00000000,?,?,?,?,?,?,00D34F20,?), ref: 00D735E6
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                    • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8ca7e480cf30bc672337078f3eb168acdccc2441968e0b4cd54e0417446a726b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 33e74c71e43a359d1e791be4600a6d8bb9d1b406b0612bf7b1797becc1709626
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ca7e480cf30bc672337078f3eb168acdccc2441968e0b4cd54e0417446a726b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CE117C74202702BFD7218BA6DC48F27BBBDEBC6B51F188169F516DA650DB71EC008A34

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00D32B6B
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D33A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00E01418,?,00D32E7F,?,?,?,00000000), ref: 00D33A78
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(runas,?,?,?,?,?,00DF2224), ref: 00D72C10
                                                                                                                                                                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,?,?,00DF2224), ref: 00D72C17
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a5a129b51eb969e7dcc39405af0fce4aa059c18223b916df13cc3d536ca78e0a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: eef3bf791446222634fea5de7e0494bbc6c80e19b4793f425358f837ece57725
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a5a129b51eb969e7dcc39405af0fce4aa059c18223b916df13cc3d536ca78e0a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 041126316083466EC708FF64E892DBEB7A4DFD0300F48642CF286560A2DF718A49C732

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 1239 d9d4dc-d9d524 CreateToolhelp32Snapshot Process32FirstW call d9def7 1242 d9d5d2-d9d5d5 1239->1242 1243 d9d529-d9d538 Process32NextW 1242->1243 1244 d9d5db-d9d5ea CloseHandle 1242->1244 1243->1244 1245 d9d53e-d9d5ad call d3a961 * 2 call d39cb3 call d3525f call d3988f call d36350 call d4ce60 1243->1245 1260 d9d5af-d9d5b1 1245->1260 1261 d9d5b7-d9d5be 1245->1261 1262 d9d5c0-d9d5cd call d3988f * 2 1260->1262 1263 d9d5b3-d9d5b5 1260->1263 1261->1262 1262->1242 1263->1261 1263->1262
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 00D9D501
                                                                                                                                                                                                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 00D9D50F
                                                                                                                                                                                                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 00D9D52F
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 00D9D5DC
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fb34b32830eb86c1ebbba52f0ed147d4a284f21e351e890e01ef59f01ea3b8fa
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: da77e36a9ffef18f0213b89868a968974f97b3ab3bba286be7b98f789b550a46
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb34b32830eb86c1ebbba52f0ed147d4a284f21e351e890e01ef59f01ea3b8fa
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05319F711083019FD700EF64C891AAFBBE8EF99354F58092DF585862A1EB719949CBB2

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 1267 d9dbbe-d9dbda lstrlenW 1268 d9dbdc-d9dbe6 GetFileAttributesW 1267->1268 1269 d9dc06 1267->1269 1270 d9dc09-d9dc0d 1268->1270 1271 d9dbe8-d9dbf7 FindFirstFileW 1268->1271 1269->1270 1271->1269 1272 d9dbf9-d9dc04 FindClose 1271->1272 1272->1270
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,00D75222), ref: 00D9DBCE
                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(?), ref: 00D9DBDD
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00D9DBEE
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00D9DBFA
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2d10df61404a79ac074558d35c76b94b595ca74e5cb5abf32f7d6dad0d4febb5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 579ac297e6fdf8ec074170ee37dce227fea5a234d25899cb9efad89f6b57d72d
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d10df61404a79ac074558d35c76b94b595ca74e5cb5abf32f7d6dad0d4febb5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3AF0A030820A12578B206B78EC0D8AAB77D9E05334B184702F97AC22E0EBB0995586B9
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00D628E9,?,00D54CBE,00D628E9,00DF88B8,0000000C,00D54E15,00D628E9,00000002,00000000,?,00D628E9), ref: 00D54D09
                                                                                                                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,00D54CBE,00D628E9,00DF88B8,0000000C,00D54E15,00D628E9,00000002,00000000,?,00D628E9), ref: 00D54D10
                                                                                                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00D54D22
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2599d36ee0e73594b42d86193707d737915403d046008a2598cdb85c1cb56601
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e0c49c430d5363a34174e80aa8cb2cf7552877342df65d53885ab5acc1dfa720
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2599d36ee0e73594b42d86193707d737915403d046008a2598cdb85c1cb56601
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6CE0B63141024AABCF11AF54EE09E583B79FB41796B145019FD19CB222CB36DD86CAB1
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                    • String ID: p#
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3964851224-4182048217
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 11aefcb1132bfc16474c9c1e1c2848ef6f6c3b1f45639e01052ba76c96d00d0b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 40c71f6e9faa295261a20b52bfa8316e79b422cf99ae20c85c9dc9d1e76da3e9
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 11aefcb1132bfc16474c9c1e1c2848ef6f6c3b1f45639e01052ba76c96d00d0b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02A248746183418FC754DF18C480B2ABBE1FF89304F18996DE99A9B362D771EC45CBA2

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 0 dbaff9-dbb056 call d52340 3 dbb058-dbb06b call d3b567 0->3 4 dbb094-dbb098 0->4 12 dbb0c8 3->12 13 dbb06d-dbb092 call d3b567 * 2 3->13 6 dbb09a-dbb0bb call d3b567 * 2 4->6 7 dbb0dd-dbb0e0 4->7 29 dbb0bf-dbb0c4 6->29 9 dbb0e2-dbb0e5 7->9 10 dbb0f5-dbb119 call d37510 call d37620 7->10 14 dbb0e8-dbb0ed call d3b567 9->14 31 dbb1d8-dbb1e0 10->31 32 dbb11f-dbb178 call d37510 call d37620 call d37510 call d37620 call d37510 call d37620 10->32 18 dbb0cb-dbb0cf 12->18 13->29 14->10 24 dbb0d9-dbb0db 18->24 25 dbb0d1-dbb0d7 18->25 24->7 24->10 25->14 29->7 33 dbb0c6 29->33 36 dbb20a-dbb238 GetCurrentDirectoryW call d4fe0b GetCurrentDirectoryW 31->36 37 dbb1e2-dbb1fd call d37510 call d37620 31->37 82 dbb17a-dbb195 call d37510 call d37620 32->82 83 dbb1a6-dbb1d6 GetSystemDirectoryW call d4fe0b GetSystemDirectoryW 32->83 33->18 45 dbb23c 36->45 37->36 50 dbb1ff-dbb208 call d54963 37->50 48 dbb240-dbb244 45->48 52 dbb246-dbb270 call d39c6e * 3 48->52 53 dbb275-dbb285 call da00d9 48->53 50->36 50->53 52->53 62 dbb28b-dbb2e1 call da07c0 call da06e6 call da05a7 53->62 63 dbb287-dbb289 53->63 66 dbb2ee-dbb2f2 62->66 99 dbb2e3 62->99 63->66 71 dbb39a-dbb3be CreateProcessW 66->71 72 dbb2f8-dbb321 call d911c8 66->72 76 dbb3c1-dbb3d4 call d4fe14 * 2 71->76 88 dbb32a call d914ce 72->88 89 dbb323-dbb328 call d91201 72->89 103 dbb42f-dbb43d CloseHandle 76->103 104 dbb3d6-dbb3e8 76->104 82->83 105 dbb197-dbb1a0 call d54963 82->105 83->45 98 dbb32f-dbb33c call d54963 88->98 89->98 113 dbb33e-dbb345 98->113 114 dbb347-dbb357 call d54963 98->114 99->66 107 dbb43f-dbb444 103->107 108 dbb49c 103->108 109 dbb3ea 104->109 110 dbb3ed-dbb3fc 104->110 105->48 105->83 115 dbb451-dbb456 107->115 116 dbb446-dbb44c CloseHandle 107->116 111 dbb4a0-dbb4a4 108->111 109->110 117 dbb3fe 110->117 118 dbb401-dbb42a GetLastError call d3630c call d3cfa0 110->118 120 dbb4b2-dbb4bc 111->120 121 dbb4a6-dbb4b0 111->121 113->113 113->114 136 dbb359-dbb360 114->136 137 dbb362-dbb372 call d54963 114->137 124 dbb458-dbb45e CloseHandle 115->124 125 dbb463-dbb468 115->125 116->115 117->118 127 dbb4e5-dbb4f6 call da0175 118->127 128 dbb4be 120->128 129 dbb4c4-dbb4e3 call d3cfa0 CloseHandle 120->129 121->127 124->125 131 dbb46a-dbb470 CloseHandle 125->131 132 dbb475-dbb49a call da09d9 call dbb536 125->132 128->129 129->127 131->132 132->111 136->136 136->137 147 dbb37d-dbb398 call d4fe14 * 3 137->147 148 dbb374-dbb37b 137->148 147->76 148->147 148->148
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DBB198
                                                                                                                                                                                                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00DBB1B0
                                                                                                                                                                                                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00DBB1D4
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DBB200
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00DBB214
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00DBB236
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DBB332
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DA05A7: GetStdHandle.KERNEL32(000000F6), ref: 00DA05C6
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DBB34B
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DBB366
                                                                                                                                                                                                                                                                                                                                                                    • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00DBB3B6
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 00DBB407
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00DBB439
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00DBB44A
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00DBB45C
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00DBB46E
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00DBB4E3
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 01af5054df5b6683ec492fef9198f6ff5b9e6896574ddb63127d7ac2b28b3fc6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b0508a9f1c3e10976322ce03ef94e3d110ffeb2d641280efac2414ac77a26f96
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 01af5054df5b6683ec492fef9198f6ff5b9e6896574ddb63127d7ac2b28b3fc6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91F14B71504240DFC714EF24C891B6ABBE5EF85324F18855EF8969B2A2DB71DC44CB72
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetInputState.USER32 ref: 00D3D807
                                                                                                                                                                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 00D3DA07
                                                                                                                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D3DB28
                                                                                                                                                                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 00D3DB7B
                                                                                                                                                                                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 00D3DB89
                                                                                                                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D3DB9F
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(0000000A), ref: 00D3DBB1
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bc2fb84b7eef7ca43040a6de71995ac55edd1cc53b41b1e96ddd5dc364271d89
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d4331190e1ba8333f4cf1e8399348496c2d106420f2375fc8b705901c4083a95
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc2fb84b7eef7ca43040a6de71995ac55edd1cc53b41b1e96ddd5dc364271d89
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3842CE70604342EFD728DF24D884BBAB7A6FF45304F188559E596872A1D771E888CFB2

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00D32D07
                                                                                                                                                                                                                                                                                                                                                                    • RegisterClassExW.USER32(00000030), ref: 00D32D31
                                                                                                                                                                                                                                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00D32D42
                                                                                                                                                                                                                                                                                                                                                                    • InitCommonControlsEx.COMCTL32(?), ref: 00D32D5F
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00D32D6F
                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(000000A9), ref: 00D32D85
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00D32D94
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7d7e3b3aa30a5c0cbddeb4014c7b23af48a6724d7282c119c9d626d1ad4f1c71
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 264de619fda7411df527050accb456bdef1b831b0815ce11c4ae558b122f3d8c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d7e3b3aa30a5c0cbddeb4014c7b23af48a6724d7282c119c9d626d1ad4f1c71
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A821E2B1D1130AAFDB00DFA5E849B9DBBB4FB08700F10515AF615FA2A0D7B605888FA0

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 457 d7065b-d7068b call d7042f 460 d706a6-d706b2 call d65221 457->460 461 d7068d-d70698 call d5f2c6 457->461 467 d706b4-d706c9 call d5f2c6 call d5f2d9 460->467 468 d706cb-d70714 call d7039a 460->468 466 d7069a-d706a1 call d5f2d9 461->466 477 d7097d-d70983 466->477 467->466 475 d70716-d7071f 468->475 476 d70781-d7078a GetFileType 468->476 479 d70756-d7077c GetLastError call d5f2a3 475->479 480 d70721-d70725 475->480 481 d707d3-d707d6 476->481 482 d7078c-d707bd GetLastError call d5f2a3 CloseHandle 476->482 479->466 480->479 486 d70727-d70754 call d7039a 480->486 484 d707df-d707e5 481->484 485 d707d8-d707dd 481->485 482->466 496 d707c3-d707ce call d5f2d9 482->496 489 d707e9-d70837 call d6516a 484->489 490 d707e7 484->490 485->489 486->476 486->479 499 d70847-d7086b call d7014d 489->499 500 d70839-d70845 call d705ab 489->500 490->489 496->466 507 d7087e-d708c1 499->507 508 d7086d 499->508 500->499 506 d7086f-d70879 call d686ae 500->506 506->477 509 d708c3-d708c7 507->509 510 d708e2-d708f0 507->510 508->506 509->510 513 d708c9-d708dd 509->513 514 d708f6-d708fa 510->514 515 d7097b 510->515 513->510 514->515 516 d708fc-d7092f CloseHandle call d7039a 514->516 515->477 519 d70963-d70977 516->519 520 d70931-d7095d GetLastError call d5f2a3 call d65333 516->520 519->515 520->519
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D7039A: CreateFileW.KERNELBASE(00000000,00000000,?,00D70704,?,?,00000000,?,00D70704,00000000,0000000C), ref: 00D703B7
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00D7076F
                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00D70776
                                                                                                                                                                                                                                                                                                                                                                    • GetFileType.KERNELBASE(00000000), ref: 00D70782
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00D7078C
                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00D70795
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00D707B5
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00D708FF
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00D70931
                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00D70938
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                    • String ID: H
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 420697560b515d995d6eb0e536851a07fd6f0bddb2e36abf0782d8f8ee803e56
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e2aed2daf01b4ade595c3d89c46e406b091ad337e6d77f8b358956bd03c1b6b0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 420697560b515d995d6eb0e536851a07fd6f0bddb2e36abf0782d8f8ee803e56
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3DA10532A101458FDF19AF68D851BAD3FA0EB06320F18815DF859EB3D1EB319856CBB1

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D33A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00E01418,?,00D32E7F,?,?,?,00000000), ref: 00D33A78
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D33357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00D33379
                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00D3356A
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00D7318D
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00D731CE
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00D73210
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00D73277
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00D73286
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 05340057d8da58435e60846a49f99d39aae6e428186bfb15b45d16818bcbcbda
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 566a2ec258d99a95cacb3c5fba53359af14c2fb564ecd680ac05c978405c0395
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05340057d8da58435e60846a49f99d39aae6e428186bfb15b45d16818bcbcbda
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 397191714043029EC314EF66DC8695BB7E8FF94340F44542EF689A31A1EB799A88CB72

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00D32B8E
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00D32B9D
                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 00D32BB3
                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(000000A4), ref: 00D32BC5
                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(000000A2), ref: 00D32BD7
                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00D32BEF
                                                                                                                                                                                                                                                                                                                                                                    • RegisterClassExW.USER32(?), ref: 00D32C40
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D32CD4: GetSysColorBrush.USER32(0000000F), ref: 00D32D07
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D32CD4: RegisterClassExW.USER32(00000030), ref: 00D32D31
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D32CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00D32D42
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D32CD4: InitCommonControlsEx.COMCTL32(?), ref: 00D32D5F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D32CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00D32D6F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D32CD4: LoadIconW.USER32(000000A9), ref: 00D32D85
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D32CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00D32D94
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c400ed7174fab342a53158637c63b21ab90278d79d21e2dcabc7e2300fedd1e1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5c3bf32de96a820edd8e44b3b4d5a7d3173e1f41b4912bdc1f6fbaabd0be4c82
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c400ed7174fab342a53158637c63b21ab90278d79d21e2dcabc7e2300fedd1e1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90212A70E10315AFDB109F96EC45BA97FB4FB08B50F15009AE604BA7A0D7BA05848F90

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 598 d33170-d33185 599 d33187-d3318a 598->599 600 d331e5-d331e7 598->600 601 d331eb 599->601 602 d3318c-d33193 599->602 600->599 603 d331e9 600->603 604 d331f1-d331f6 601->604 605 d72dfb-d72e23 call d318e2 call d4e499 601->605 606 d33265-d3326d PostQuitMessage 602->606 607 d33199-d3319e 602->607 608 d331d0-d331d8 DefWindowProcW 603->608 609 d331f8-d331fb 604->609 610 d3321d-d33244 SetTimer RegisterWindowMessageW 604->610 644 d72e28-d72e2f 605->644 615 d33219-d3321b 606->615 612 d331a4-d331a8 607->612 613 d72e7c-d72e90 call d9bf30 607->613 614 d331de-d331e4 608->614 616 d33201-d3320f KillTimer call d330f2 609->616 617 d72d9c-d72d9f 609->617 610->615 619 d33246-d33251 CreatePopupMenu 610->619 620 d331ae-d331b3 612->620 621 d72e68-d72e72 call d9c161 612->621 613->615 637 d72e96 613->637 615->614 632 d33214 call d33c50 616->632 629 d72dd7-d72df6 MoveWindow 617->629 630 d72da1-d72da5 617->630 619->615 626 d72e4d-d72e54 620->626 627 d331b9-d331be 620->627 633 d72e77 621->633 626->608 631 d72e5a-d72e63 call d90ad7 626->631 635 d33253-d33263 call d3326f 627->635 636 d331c4-d331ca 627->636 629->615 638 d72da7-d72daa 630->638 639 d72dc6-d72dd2 SetFocus 630->639 631->608 632->615 633->615 635->615 636->608 636->644 637->608 638->636 640 d72db0-d72dc1 call d318e2 638->640 639->615 640->615 644->608 648 d72e35-d72e48 call d330f2 call d33837 644->648 648->608
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00D3316A,?,?), ref: 00D331D8
                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?,?,?,?,00D3316A,?,?), ref: 00D33204
                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00D33227
                                                                                                                                                                                                                                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00D3316A,?,?), ref: 00D33232
                                                                                                                                                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00D33246
                                                                                                                                                                                                                                                                                                                                                                    • PostQuitMessage.USER32(00000000), ref: 00D33267
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                    • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 82df5890aa107b116e5dadd54a96a5402da7279793172b7568175dacd2a5d2d5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0ad25c3102c35707eb900510544dad92a44e3afcd5931f27c5a6f27fc0076ef9
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82df5890aa107b116e5dadd54a96a5402da7279793172b7568175dacd2a5d2d5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73417A35610301AFDB141B789F0EB7E3A18E745340F085125F64AEA2E1DB76CE84D7B5

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 654 d31410-d31449 655 d3144f-d31465 mciSendStringW 654->655 656 d724b8-d724b9 DestroyWindow 654->656 657 d316c6-d316d3 655->657 658 d3146b-d31473 655->658 659 d724c4-d724d1 656->659 661 d316d5-d316f0 UnregisterHotKey 657->661 662 d316f8-d316ff 657->662 658->659 660 d31479-d31488 call d3182e 658->660 664 d724d3-d724d6 659->664 665 d72500-d72507 659->665 675 d7250e-d7251a 660->675 676 d3148e-d31496 660->676 661->662 667 d316f2-d316f3 call d310d0 661->667 662->658 663 d31705 662->663 663->657 669 d724e2-d724e5 FindClose 664->669 670 d724d8-d724e0 call d36246 664->670 665->659 668 d72509 665->668 667->662 668->675 674 d724eb-d724f8 669->674 670->674 674->665 680 d724fa-d724fb call da32b1 674->680 677 d72524-d7252b 675->677 678 d7251c-d7251e FreeLibrary 675->678 681 d72532-d7253f 676->681 682 d3149c-d314c1 call d3cfa0 676->682 677->675 683 d7252d 677->683 678->677 680->665 684 d72566-d7256d 681->684 685 d72541-d7255e VirtualFree 681->685 691 d314c3 682->691 692 d314f8-d31503 CoUninitialize 682->692 683->681 684->681 690 d7256f 684->690 685->684 689 d72560-d72561 call da3317 685->689 689->684 695 d72574-d72578 690->695 694 d314c6-d314f6 call d31a05 call d319ae 691->694 692->695 696 d31509-d3150e 692->696 694->692 695->696 697 d7257e-d72584 695->697 699 d31514-d3151e 696->699 700 d72589-d72596 call da32eb 696->700 697->696 703 d31707-d31714 call d4f80e 699->703 704 d31524-d315a5 call d3988f call d31944 call d317d5 call d4fe14 call d3177c call d3988f call d3cfa0 call d317fe call d4fe14 699->704 712 d72598 700->712 703->704 714 d3171a 703->714 716 d7259d-d725bf call d4fdcd 704->716 744 d315ab-d315cf call d4fe14 704->744 712->716 714->703 723 d725c1 716->723 726 d725c6-d725e8 call d4fdcd 723->726 731 d725ea 726->731 734 d725ef-d72611 call d4fdcd 731->734 740 d72613 734->740 743 d72618-d72625 call d964d4 740->743 750 d72627 743->750 744->726 749 d315d5-d315f9 call d4fe14 744->749 749->734 754 d315ff-d31619 call d4fe14 749->754 753 d7262c-d72639 call d4ac64 750->753 759 d7263b 753->759 754->743 760 d3161f-d31643 call d317d5 call d4fe14 754->760 761 d72640-d7264d call da3245 759->761 760->753 769 d31649-d31651 760->769 767 d7264f 761->767 770 d72654-d72661 call da32cc 767->770 769->761 771 d31657-d31675 call d3988f call d3190a 769->771 776 d72663 770->776 771->770 779 d3167b-d31689 771->779 780 d72668-d72675 call da32cc 776->780 779->780 781 d3168f-d316c5 call d3988f * 3 call d31876 779->781 786 d72677 780->786 786->786
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00D31459
                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.COMBASE ref: 00D314F8
                                                                                                                                                                                                                                                                                                                                                                    • UnregisterHotKey.USER32(?), ref: 00D316DD
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00D724B9
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 00D7251E
                                                                                                                                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00D7254B
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: baa3a3957a4009bf226389edccc46cefa7a4f91d36de36ca6b82848ebab8183a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3ec070c07dc8eee3ea2e4b4e4ade6c183cd686ccf5ff11b5b61050eeb4a8fb56
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: baa3a3957a4009bf226389edccc46cefa7a4f91d36de36ca6b82848ebab8183a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F9D137356012538FCB29EF55C899A29F7A5FF05700F1882ADE54AAB261DB30ED12CF71

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 803 d32c63-d32cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00D32C91
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00D32CB2
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00D31CAD,?), ref: 00D32CC6
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00D31CAD,?), ref: 00D32CCF
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2c610cca729f0e43f4dc20ff319e8c4bf4cdfe47026ae0cdf3f1c6d9ddd14c22
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8f7cd0c073b18bdd20fb69b8ad927e6598789c3b49364d7e65dd1a30fcc13b7a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c610cca729f0e43f4dc20ff319e8c4bf4cdfe47026ae0cdf3f1c6d9ddd14c22
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3F017755503917EEB210713AC08F7B2EBDD7C6F50B02109EFA04AB2A0C67A0888DAB0

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 1228 d33b1c-d33b27 1229 d33b99-d33b9b 1228->1229 1230 d33b29-d33b2e 1228->1230 1231 d33b8c-d33b8f 1229->1231 1230->1229 1232 d33b30-d33b48 RegOpenKeyExW 1230->1232 1232->1229 1233 d33b4a-d33b69 RegQueryValueExW 1232->1233 1234 d33b80-d33b8b RegCloseKey 1233->1234 1235 d33b6b-d33b76 1233->1235 1234->1231 1236 d33b90-d33b97 1235->1236 1237 d33b78-d33b7a 1235->1237 1238 d33b7e 1236->1238 1237->1238 1238->1234
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00D33B0F,SwapMouseButtons,00000004,?), ref: 00D33B40
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00D33B0F,SwapMouseButtons,00000004,?), ref: 00D33B61
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00D33B0F,SwapMouseButtons,00000004,?), ref: 00D33B83
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e6de1401d4d6e0a2b0dc129e23e9bb0a2318e83df090a98d20ec79ad3aa4e44b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 77522f4a5b92e1ed293ef2dc028b1dfce8c13836f9b209860bfbe9f4cecab629
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e6de1401d4d6e0a2b0dc129e23e9bb0a2318e83df090a98d20ec79ad3aa4e44b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 86112AB5520209FFDB218FA5DD44EAEB7B8EF04744F144459E905D7210D2319E40A770
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00D733A2
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D36B57: _wcslen.LIBCMT ref: 00D36B6A
                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00D33A04
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a65d6a0671a194b1776ff113f7eb9bc6cab249486a2c9996b88d226112ab92ef
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: da7c96131eb2d5ca12374ebc1ec7af568cf4c79e62e14d6353e9bbd6deb53f64
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a65d6a0671a194b1776ff113f7eb9bc6cab249486a2c9996b88d226112ab92ef
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4831D271408301AEC725EB24DC45BEBB7D8EF40710F04856EF59997191EB749A88CBF2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00D50668
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D532A4: RaiseException.KERNEL32(?,?,?,00D5068A,?,00E01444,?,?,?,?,?,?,00D5068A,00D31129,00DF8738,00D31129), ref: 00D53304
                                                                                                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00D50685
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bc6c73fd0f1feff54a357344ec7d3af5513406df9b97c79e27b92ad42335d1a2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2a7628907467f73474564392a08a2ed172755010f0067722658beba8eb1f99ee
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc6c73fd0f1feff54a357344ec7d3af5513406df9b97c79e27b92ad42335d1a2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0BF0C23490070D77CF00BBA4D846D9E7B6C9E00351B644531BD24D65A1FF71DA6DC5B1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D31BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00D31BF4
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D31BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00D31BFC
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D31BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00D31C07
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D31BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00D31C12
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D31BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00D31C1A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D31BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00D31C22
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D31B4A: RegisterWindowMessageW.USER32(00000004,?,00D312C4), ref: 00D31BA2
                                                                                                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00D3136A
                                                                                                                                                                                                                                                                                                                                                                    • OleInitialize.OLE32 ref: 00D31388
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000), ref: 00D724AB
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 35ad20ad76f3d464c0cebf77916b578ed6d2039324f3873baa0058b3190c3626
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0f7b701a99b28dda9103c81822bc7884ef9a977005b28d986cdecc4bb17e19e9
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 35ad20ad76f3d464c0cebf77916b578ed6d2039324f3873baa0058b3190c3626
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6718DB49113018FC388DF7AAC466553AE0FB8934475491AEE15AFF3B1EB3245898F61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D33923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00D33A04
                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00D9C259
                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?), ref: 00D9C261
                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00D9C270
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d4c0dd42dcfad4e66b48a02c334a573bb4700fdf543c02d87d0178132016efed
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6f9b62d0e4e7e7eaf16dc06874ce4168c0f0e5d066d8c0e252edcbc3e2cea251
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d4c0dd42dcfad4e66b48a02c334a573bb4700fdf543c02d87d0178132016efed
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4231C370914384AFEF228F648855BE7BBEC9B06308F04549ED6DEA7241C3746A88CB65
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000,00000000,?,?,00D685CC,?,00DF8CC8,0000000C), ref: 00D68704
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00D685CC,?,00DF8CC8,0000000C), ref: 00D6870E
                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00D68739
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1f527c43e3eb480070d091a3f9d0107a161e87a95a96f8b05c100084336e126e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4a331b9155555beab7029dc7f5cb80446b1abf92e2c4b7feb287d8ad4bc94651
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f527c43e3eb480070d091a3f9d0107a161e87a95a96f8b05c100084336e126e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3401D632A056602BD67463B4F845B7E67498B82B74F3D0319F958DB2E6DFA1CCC1A1B0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 00D3DB7B
                                                                                                                                                                                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 00D3DB89
                                                                                                                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D3DB9F
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(0000000A), ref: 00D3DBB1
                                                                                                                                                                                                                                                                                                                                                                    • TranslateAcceleratorW.USER32(?,?,?), ref: 00D81CC9
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 393f101408bfa6aa73c424930eb7c320a6b89fed50a848a2f7be0133c77a211a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8e4f1e30aacd686e30941391b282daefa0fd06bcc0cdb0269c64b7ec683f6278
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 393f101408bfa6aa73c424930eb7c320a6b89fed50a848a2f7be0133c77a211a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ADF05E306543429BE734DB60DC89FAAB3BDEB84310F144A18E64AD71C0DB30A489CF35
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00D417F6
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                    • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1852430e233f970128428e0e633a55c4be2f49a8d69e2faff552b7f7d50678f2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 522f9efbf915754bf492faa1af221680ffda7016c2cd28f0a0c272db487e4d5c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1852430e233f970128428e0e633a55c4be2f49a8d69e2faff552b7f7d50678f2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F52279746083419FC714DF14C494A2ABBF1FF85314F28896DF49A8B3A2D771E885CBA2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetOpenFileNameW.COMDLG32(?), ref: 00D72C8C
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D33AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D33A97,?,?,00D32E7F,?,?,?,00000000), ref: 00D33AC2
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D32DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00D32DC4
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: X
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 85ee02e00cac184ec9e4dcca6a1f528877ff39db92702bcf4daa29e3e5bf6b3c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a1263b58d3eb3f6e12b45c03013656a7ff2f039510684a2e8371481800deba99
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 85ee02e00cac184ec9e4dcca6a1f528877ff39db92702bcf4daa29e3e5bf6b3c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90218471A002989BDB41AF94C845BEE7BF8DF49304F008059E549B7341EBB496498BB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00D33908
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f939f9e8767775ef19babdc14b212a7a1b5fd79de99eeecdad87890f74fc0966
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a7a415b10719eaf69f75e900e947a84dc004109351e8e50517f2c22cc97cf3bf
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f939f9e8767775ef19babdc14b212a7a1b5fd79de99eeecdad87890f74fc0966
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C831C170604301CFD720DF25D98479BBBE8FB49309F04096EF99997280E775AA48CBB2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 00D4F661
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D3D730: GetInputState.USER32 ref: 00D3D807
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 00D8F2DE
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 419362d3f830359202212987e13b2bd20418d3a4c84f757ee99f7a5e222fa45b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1b6903b99b1b67ce5c603181dc9c9bd462bf22c95f761363ea395ce414282fcb
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 419362d3f830359202212987e13b2bd20418d3a4c84f757ee99f7a5e222fa45b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2AF0F871240706AFD314EB69D449F6AB7E9EB55761F00402AE95AC73A1DB60A8008BB5
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D34E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00D34EDD,?,00E01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D34E9C
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D34E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00D34EAE
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D34E90: FreeLibrary.KERNEL32(00000000,?,?,00D34EDD,?,00E01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D34EC0
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00E01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D34EFD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D34E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00D73CDE,?,00E01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D34E62
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D34E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00D34E74
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D34E59: FreeLibrary.KERNEL32(00000000,?,?,00D73CDE,?,00E01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D34E87
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bfed0523bf5427019fd34c253410cf30f1ced7a57699211d136d92a3b9ef114a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1ed83889eb3b336cdc24ea89063f035715af3618bbc1a4aa3404847670aae5c1
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bfed0523bf5427019fd34c253410cf30f1ced7a57699211d136d92a3b9ef114a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8211C132610305AACB14AB64D812FAD77A5EF40711F14842DF546B61C1EE78EA459B70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f8dbaa04a271b171d6c8b3babe8f450562d4a12101c512486d0cdbe28a3d6816
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f0b1ed8621711b554679b59683ec95601e28fef83edc9ec03335f2a29c9a61b2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8dbaa04a271b171d6c8b3babe8f450562d4a12101c512486d0cdbe28a3d6816
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2911487190420AAFCB05DF58E940A9A7BF5EF48300F144199F808AB312DB31EA11DBA4
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D64C7D: RtlAllocateHeap.NTDLL(00000008,00D31129,00000000,?,00D62E29,00000001,00000364,?,?,?,00D5F2DE,00D63863,00E01444,?,00D4FDF5,?), ref: 00D64CBE
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6506C
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: be43e592bab780dbd931fe0169826880624da485b3b18b00e2a445f0f42ef653
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 670126722047056BE3318F65E881A5AFBE8FB89370F29051DE18483280EB30A845C7B4
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: eca4c2daa6d3ae240c32806f8b6130475caa47494916e6da5376045bbc3bc2b0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7F0F432511A109BCF353A698C05B6A3399DF523B3F140B15FC61921D2CB70D90A8AB5
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,00D31129,00000000,?,00D62E29,00000001,00000364,?,?,?,00D5F2DE,00D63863,00E01444,?,00D4FDF5,?), ref: 00D64CBE
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ed7aa91ebd2cc012b133024876110e2a0c1c8d5ea3a98654336df05b5c51d282
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 749becd1bda081736fc5952d81f9682c2d4125a54dd68a1edca9e85088716113
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ed7aa91ebd2cc012b133024876110e2a0c1c8d5ea3a98654336df05b5c51d282
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2FF0BE316032246BDB216F679D09B5A3788AFD17A1B1A4125BC1AEA380CB30D80586F0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?,00E01444,?,00D4FDF5,?,?,00D3A976,00000010,00E01440,00D313FC,?,00D313C6,?,00D31129), ref: 00D63852
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b27f2fd06148db70b4ca0550bf635c8e4d175ea0369b5adbf67043d34d5914a8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 183caaa5e9bfe123b8869cee00d71fc97cd3215e400e7f45a4e7cdc392797dff
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b27f2fd06148db70b4ca0550bf635c8e4d175ea0369b5adbf67043d34d5914a8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E6E0ED31202325ABEA212AA79C05BDA3749EF827B1F0D0020BC45E7981CB21DE0282F1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,00E01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D34F6D
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7d412902f18334042c9c0780f5a2ab75c65ebd822ac3ac08cdf6222cb80c279b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 022021f98e4a0c1553d3a6f21e52ac55618af1fefbdc9b98222a224a2b6531bf
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d412902f18334042c9c0780f5a2ab75c65ebd822ac3ac08cdf6222cb80c279b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79F03071109752CFDB349F65D490812B7E4EF1432971889BEE5DA82611C735A844DF20
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00D3314E
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 717bc323b384359f9d48d385325695da9840a89ce16de018524f3ee040d541c4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4b1673c3e5061084f79e59b668d0fb07ee10ebd0584ab3b145987c9a3be1a8c9
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 717bc323b384359f9d48d385325695da9840a89ce16de018524f3ee040d541c4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6CF0A7709143059FEB529B24DC497D97BBCA701708F0000E9A688A6281D77557CCCF61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00D32DC4
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D36B57: _wcslen.LIBCMT ref: 00D36B6A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cf8bcb862cb3d91ad59093b3ae22628bf38265f5c9f0becc4623ad445cd671db
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 64ff43d0b9283ecabc94818f3e2ccf739131ea7332e684512576368cc31105f2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cf8bcb862cb3d91ad59093b3ae22628bf38265f5c9f0becc4623ad445cd671db
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DCE0CD76A042245BC71092589C06FDAB7DDDFC8790F044171FD0DD7248E960ED808670
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D33837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00D33908
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D3D730: GetInputState.USER32 ref: 00D3D807
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00D32B6B
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D330F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00D3314E
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2e9f315db8a2d8a9fd160a65a3e360f36489a131f3bd2ab02131748f909a222f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a779601ecab47627e09494df5ba3ac86d1581a37f7b40f87c3270988b96e18fc
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e9f315db8a2d8a9fd160a65a3e360f36489a131f3bd2ab02131748f909a222f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25E0723270424407CA08BB70B8228BDF34ACBE1321F00247EF243872B3CF208A898332
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,00000000,?,00D70704,?,?,00000000,?,00D70704,00000000,0000000C), ref: 00D703B7
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 89360f6dfdedf8d7fade171a292a21a3681f49e622037aa10e1d290544277206
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3af54e036334592b6dbf03791415a2d686280c5e5f647f15a31fefbfed557917
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 89360f6dfdedf8d7fade171a292a21a3681f49e622037aa10e1d290544277206
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A7D06C3205020EBBDF028F85DD06EDA3BAAFB48714F014000FE1896120C732E821AB90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00D31CBC
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9c04b70297508b1418745ebf753384f42a276260258cdbf666e4d59a3a6c4626
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c93714fdc3025b23e3bfa92cd5bc5a597b5d5c69ab2582535ef0d20d037c9927
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c04b70297508b1418745ebf753384f42a276260258cdbf666e4d59a3a6c4626
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AFC09236290306AFF3148B81BC4EF1077A4A348B00F049001F70DB9AE3C3A328A5EA65
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00D49BB2
                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00DC961A
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00DC965B
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00DC969F
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00DC96C9
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00DC96F2
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 00DC978B
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000009), ref: 00DC9798
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00DC97AE
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000010), ref: 00DC97B8
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00DC97E9
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00DC9810
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001030,?,00DC7E95), ref: 00DC9918
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00DC992E
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00DC9941
                                                                                                                                                                                                                                                                                                                                                                    • SetCapture.USER32(?), ref: 00DC994A
                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00DC99AF
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00DC99BC
                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00DC99D6
                                                                                                                                                                                                                                                                                                                                                                    • ReleaseCapture.USER32 ref: 00DC99E1
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00DC9A19
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00DC9A26
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 00DC9A80
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00DC9AAE
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00DC9AEB
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00DC9B1A
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00DC9B3B
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00DC9B4A
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00DC9B68
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00DC9B75
                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00DC9B93
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 00DC9BFA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00DC9C2B
                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00DC9C84
                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00DC9CB4
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00DC9CDE
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00DC9D01
                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00DC9D4E
                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00DC9D82
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49944: GetWindowLongW.USER32(?,000000EB), ref: 00D49952
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00DC9E05
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                    • String ID: @GUI_DRAGID$F$p#
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3429851547-638943876
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 634244a9b606d532add94dbd4ccc549c8d977b4448a183212e95955c55a5aa2d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cdff7f03760f7564cfc29341aee02c21bbce4fa35ada8ea871b2b630dd2fe05c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 634244a9b606d532add94dbd4ccc549c8d977b4448a183212e95955c55a5aa2d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E0426934204202AFDB25CF24C868FAABBE5EF89310F14065DF699972E1D731E955CF61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00DC48F3
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00DC4908
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00DC4927
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00DC494B
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00DC495C
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00DC497B
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00DC49AE
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00DC49D4
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00DC4A0F
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00DC4A56
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00DC4A7E
                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 00DC4A97
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00DC4AF2
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00DC4B20
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00DC4B94
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00DC4BE3
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00DC4C82
                                                                                                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00DC4CAE
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00DC4CC9
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 00DC4CF1
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00DC4D13
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00DC4D33
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 00DC4D5A
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                    • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e962dbc4bc4bb0e5914eb564b1f3451fde47269c78fe33bc47d97e88d93a6a02
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c16503fd7637c0bc081cde4d16cabdb55fd2e7c9af532572715cf38934fdcd9c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e962dbc4bc4bb0e5914eb564b1f3451fde47269c78fe33bc47d97e88d93a6a02
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7612DE71600216ABEB258F28CD59FAE7BB8EF45310F14412DF51AEB2A1DB74D941CB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00D4F998
                                                                                                                                                                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00D8F474
                                                                                                                                                                                                                                                                                                                                                                    • IsIconic.USER32(00000000), ref: 00D8F47D
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000009), ref: 00D8F48A
                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 00D8F494
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00D8F4AA
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00D8F4B1
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00D8F4BD
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 00D8F4CE
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 00D8F4D6
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00D8F4DE
                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 00D8F4E1
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D8F4F6
                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 00D8F501
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D8F50B
                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 00D8F510
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D8F519
                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 00D8F51E
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D8F528
                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 00D8F52D
                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 00D8F530
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00D8F557
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6ec568b273d70c27237549b05e395308427613993a7df2502f12efc7abddaab3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ae5db7eea7e9ba44a6e807c2e0d501b53d6093ce2219d3663554610526dbd373
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ec568b273d70c27237549b05e395308427613993a7df2502f12efc7abddaab3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17315271A50319BBEB206BB59C4AFBF7E6CEB44B50F141066F705E62D1C6B09D01AB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D916C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00D9170D
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D916C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00D9173A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D916C3: GetLastError.KERNEL32 ref: 00D9174A
                                                                                                                                                                                                                                                                                                                                                                    • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00D91286
                                                                                                                                                                                                                                                                                                                                                                    • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00D912A8
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00D912B9
                                                                                                                                                                                                                                                                                                                                                                    • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00D912D1
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessWindowStation.USER32 ref: 00D912EA
                                                                                                                                                                                                                                                                                                                                                                    • SetProcessWindowStation.USER32(00000000), ref: 00D912F4
                                                                                                                                                                                                                                                                                                                                                                    • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00D91310
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D910BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00D911FC), ref: 00D910D4
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D910BF: CloseHandle.KERNEL32(?,?,00D911FC), ref: 00D910E9
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                    • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6152212a5e660b3a6a18f6bb652cf3c9adbbac6e0976b43e03995e7eaf2c38f1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 921ca5e27c08e5f2b27626dba184a8cf1ddeef238b5f1869030cb0af72867457
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6152212a5e660b3a6a18f6bb652cf3c9adbbac6e0976b43e03995e7eaf2c38f1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3281677590030AABEF219FA4DC49FEE7BB9EF08704F184129FA15E62A0C7318955CB30
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D910F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00D91114
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D910F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00D90B9B,?,?,?), ref: 00D91120
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D910F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00D90B9B,?,?,?), ref: 00D9112F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D910F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00D90B9B,?,?,?), ref: 00D91136
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D910F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00D9114D
                                                                                                                                                                                                                                                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00D90BCC
                                                                                                                                                                                                                                                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00D90C00
                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00D90C17
                                                                                                                                                                                                                                                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 00D90C51
                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00D90C6D
                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00D90C84
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00D90C8C
                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00D90C93
                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00D90CB4
                                                                                                                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 00D90CBB
                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00D90CEA
                                                                                                                                                                                                                                                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00D90D0C
                                                                                                                                                                                                                                                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00D90D1E
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D90D45
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00D90D4C
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D90D55
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00D90D5C
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D90D65
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00D90D6C
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 00D90D78
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00D90D7F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D91193: GetProcessHeap.KERNEL32(00000008,00D90BB1,?,00000000,?,00D90BB1,?), ref: 00D911A1
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D91193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00D90BB1,?), ref: 00D911A8
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D91193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00D90BB1,?), ref: 00D911B7
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 06e8f4873eac8dbaea2627b224fa99a4269db203fe48ec9695cc90de234315d1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9d48b2d423db71536cc8234af45eddb193557a5c3054d1fb651e8dd58ee1b155
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 06e8f4873eac8dbaea2627b224fa99a4269db203fe48ec9695cc90de234315d1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6712976A0020AAFDF109FA5EC44FEEBBBCBF04314F184515EA19E6291D771A905CB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • OpenClipboard.USER32(00DCCC08), ref: 00DAEB29
                                                                                                                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 00DAEB37
                                                                                                                                                                                                                                                                                                                                                                    • GetClipboardData.USER32(0000000D), ref: 00DAEB43
                                                                                                                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00DAEB4F
                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00DAEB87
                                                                                                                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00DAEB91
                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00DAEBBC
                                                                                                                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(00000001), ref: 00DAEBC9
                                                                                                                                                                                                                                                                                                                                                                    • GetClipboardData.USER32(00000001), ref: 00DAEBD1
                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00DAEBE2
                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00DAEC22
                                                                                                                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000F), ref: 00DAEC38
                                                                                                                                                                                                                                                                                                                                                                    • GetClipboardData.USER32(0000000F), ref: 00DAEC44
                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00DAEC55
                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00DAEC77
                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00DAEC94
                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00DAECD2
                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00DAECF3
                                                                                                                                                                                                                                                                                                                                                                    • CountClipboardFormats.USER32 ref: 00DAED14
                                                                                                                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00DAED59
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a0cd016e25bd20af5bd12bf3254f306181518913759fa60b9d055e53da96d49f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 16170b850bfdfdd225957bf8500741791cba02e5993a9df66fbc3662422a69da
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a0cd016e25bd20af5bd12bf3254f306181518913759fa60b9d055e53da96d49f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2161BB34204302AFD700EF24D898F6AB7A4EF85714F18551DF59AD72A2DB71E906CBB2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00DA69BE
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00DA6A12
                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00DA6A4E
                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00DA6A75
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 00DA6AB2
                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 00DA6ADF
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fb10bc34a551b7763c38588f2f684cf12bb0fb0a8abf0e400645b146d1bb8042
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 36747167d6c3f21823c9f0d5a3f9fa812b8d4e67f4f003bfd246435e31d9c294
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb10bc34a551b7763c38588f2f684cf12bb0fb0a8abf0e400645b146d1bb8042
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A7D15FB2508300AFC714EBA4C995EABB7ECEF89704F04491DF589D6291EB74DA44CB72
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00DA9663
                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 00DA96A1
                                                                                                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,?), ref: 00DA96BB
                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00DA96D3
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00DA96DE
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 00DA96FA
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00DA974A
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00DF6B7C), ref: 00DA9768
                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00DA9772
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00DA977F
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00DA978F
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e40c753896e58f66dbbfff0fd15df3785bf1ab0e976026b2e5ff5511c4428850
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e61aaf0d628c70900661dee5753e788248ca2ea35de3ce44c6cdf6707a7ac575
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e40c753896e58f66dbbfff0fd15df3785bf1ab0e976026b2e5ff5511c4428850
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9331C23250021A6EDF14EFB4EC18EEEB7ACDF4A361F184155FA09E2190DB30D9448A34
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00DA97BE
                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00DA9819
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00DA9824
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 00DA9840
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00DA9890
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00DF6B7C), ref: 00DA98AE
                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00DA98B8
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00DA98C5
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00DA98D5
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00D9DB00
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c766ba28d5c6164320865fabf5c0df5b9aad982c034ff492b4da2eacfbf99440
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e1d9a45fdf6dc6d1e9d57d48dfd1ae0a378cc958a550c088abf2fb81797e423c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c766ba28d5c6164320865fabf5c0df5b9aad982c034ff492b4da2eacfbf99440
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4631A33250061A6EDF10EFB4EC58EEEB7ACDF47360F148156E958E2190DB34D9498B74
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00DBB6AE,?,?), ref: 00DBC9B5
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBC998: _wcslen.LIBCMT ref: 00DBC9F1
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBC998: _wcslen.LIBCMT ref: 00DBCA68
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBC998: _wcslen.LIBCMT ref: 00DBCA9E
                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DBBF3E
                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00DBBFA9
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00DBBFCD
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00DBC02C
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00DBC0E7
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00DBC154
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00DBC1E9
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00DBC23A
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00DBC2E3
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00DBC382
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00DBC38F
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9822ac4c779c2a22d9c66992e7a2bc5820203904add4f4e5296cd13c0aa4a080
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 93a3e251189abce708c113918540af1fc4886bc809e89d154585b355e220760f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9822ac4c779c2a22d9c66992e7a2bc5820203904add4f4e5296cd13c0aa4a080
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C022871614200EFD714DF28C891E6ABBE5FF89314F58849DE88ADB2A2D731EC45CB61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 00DA8257
                                                                                                                                                                                                                                                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 00DA8267
                                                                                                                                                                                                                                                                                                                                                                    • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00DA8273
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00DA8310
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00DA8324
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00DA8356
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00DA838C
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00DA8395
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2079271cea2a14c6c4c6f9e74f6be36e5936461b3074a752a14bf3e31d212002
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bebdb168536fc76b31b92158163f0b8d738d6f0732f31130209c39d8274b4d02
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2079271cea2a14c6c4c6f9e74f6be36e5936461b3074a752a14bf3e31d212002
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B6139725043459FCB10EF64C841AAEB3E8FF89314F04891AF999D7251EB35E945CBB2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D33AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D33A97,?,?,00D32E7F,?,?,?,00000000), ref: 00D33AC2
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9E199: GetFileAttributesW.KERNEL32(?,00D9CF95), ref: 00D9E19A
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00D9D122
                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00D9D1DD
                                                                                                                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 00D9D1F0
                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 00D9D20D
                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00D9D237
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00D9D21C,?,?), ref: 00D9D2B2
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,?,?), ref: 00D9D253
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00D9D264
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6c696b7755ed240c310be6d57ed8d401beeccb02a45ff1e77c107b48a4fef5cf
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 83ff196688c79b5da60cf02dfa34627f81c458f8017bce52cdef025a5e045dc4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6c696b7755ed240c310be6d57ed8d401beeccb02a45ff1e77c107b48a4fef5cf
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0615B3190520DABCF05EBE4DA929EDB7B6EF55300F644165E446B71A1EB30AF09CB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2e0a1584ab8f5c67648f31d8758d9ebf2ce93d8dc75f3dc5dd516cc6a9586904
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5a8ba82be8a724f154bacf3b58d5d9b9c233bfa97c37e8e1eff3b9937cef0b19
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e0a1584ab8f5c67648f31d8758d9ebf2ce93d8dc75f3dc5dd516cc6a9586904
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AA419A35204612AFE720DF15D888F19BBE1EF45329F18D499E4598B762C735ED42CBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D916C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00D9170D
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D916C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00D9173A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D916C3: GetLastError.KERNEL32 ref: 00D9174A
                                                                                                                                                                                                                                                                                                                                                                    • ExitWindowsEx.USER32(?,00000000), ref: 00D9E932
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                    • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bb28375fb786e962d6556001d20c922414c45c701cf43e30f17d15f48f127806
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 21cf9b3fdcd29d0740efb8c9e92a806ee59e16e0db9e6d0f40e09ed11504ba52
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb28375fb786e962d6556001d20c922414c45c701cf43e30f17d15f48f127806
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5801D672A20312BFEF64A7B49C86FBB736CE714750F194521FD03E21D2D9A19C4089B4
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00DB1276
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00DB1283
                                                                                                                                                                                                                                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 00DB12BA
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00DB12C5
                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 00DB12F4
                                                                                                                                                                                                                                                                                                                                                                    • listen.WSOCK32(00000000,00000005), ref: 00DB1303
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00DB130D
                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 00DB133C
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7bcb8f516045a6a0aeb57a5f58a43dd3ab0bf5786e69e48a53112fa139e6cdad
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b1fdc2598abc43043ee07cee94025e8e4e6aa4f9bebbc0384fe8f472a46d72bb
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7bcb8f516045a6a0aeb57a5f58a43dd3ab0bf5786e69e48a53112fa139e6cdad
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 14418D35A00201DFD710DF24C499B6ABBE5AF86318F588198E95A9F392C771ED81CBF1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D33AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D33A97,?,?,00D32E7F,?,?,?,00000000), ref: 00D33AC2
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9E199: GetFileAttributesW.KERNEL32(?,00D9CF95), ref: 00D9E19A
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00D9D420
                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 00D9D470
                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00D9D481
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00D9D498
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00D9D4A1
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cc74fd6c51b5f1214ded6f79ce80f30629b40e56c39c694bf9ecf8b757b2965b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: da6b0b9bca4bab24245dc222869001fed1f4bc0f25123255062d7c82b32fa019
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc74fd6c51b5f1214ded6f79ce80f30629b40e56c39c694bf9ecf8b757b2965b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74316C710183869FC704EF64D9919AFB7A8EE91314F844A1DF4D5932A1EB30EA09CB77
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1d9a9fea8f1ff997aa3f97b5edb9efbcd6332ba419b8e4a4e3d54be58f40ae1e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b532e09ca3cc902006310e6402ac80ea3c1edf4bdbf912c6a5839a62b6ecc648
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1d9a9fea8f1ff997aa3f97b5edb9efbcd6332ba419b8e4a4e3d54be58f40ae1e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00C24B75E086288FDB25CF28DD407EAB7B5EB44305F1841EAD84EE7241E774AE858F60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DA64DC
                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00DA6639
                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00DCFCF8,00000000,00000001,00DCFB68,?), ref: 00DA6650
                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00DA68D4
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b73beb9da8c805b762df242574d9de2f894c63ca6b0cd677d5b0d25c2bad4f7f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bd363a45a7cc93e0b302af5fbfd763d9056888780adfca15a8558a9b2042be68
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b73beb9da8c805b762df242574d9de2f894c63ca6b0cd677d5b0d25c2bad4f7f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36D13871508201AFC314EF24C891E6BB7E9FF95704F04896DF5958B291EB70E909CBB2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(?,?,00000000), ref: 00DB22E8
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DAE4EC: GetWindowRect.USER32(?,?), ref: 00DAE504
                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00DB2312
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00DB2319
                                                                                                                                                                                                                                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00DB2355
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00DB2381
                                                                                                                                                                                                                                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00DB23DF
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ad91798d11a86ba705abeb70a0bf10e27bee73abdd99b63ab8247b05749c214d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0c9881742557d3d4c5b5096f99b3c5a78c6c0e1c8bc600f56b2e7bd90a3217d8
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad91798d11a86ba705abeb70a0bf10e27bee73abdd99b63ab8247b05749c214d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 28319072504316ABDB20DF54C849EABB7E9FB84314F04091DF58AD7291D734E909CBA2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00DA9B78
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00DA9C8B
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DA3874: GetInputState.USER32 ref: 00DA38CB
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DA3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00DA3966
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00DA9BA8
                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00DA9C75
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9ead7db678a205b28c84e15993b1910afb314753cb972725b9b6f78752eb50ea
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: caf912f21b25071fb5b7fa83f21041a6fb049e6748e0088f8a917d1d7e96cdf9
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ead7db678a205b28c84e15993b1910afb314753cb972725b9b6f78752eb50ea
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0041607194460A9FCF14DFA4DD99AEEBBB8EF06310F248156E909A3191EB309E44CF70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00D49BB2
                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,?,?,?,?), ref: 00D49A4E
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00D49B23
                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 00D49B36
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: de4df8461da69468eef54eaa73706807ba7e37fe3d2836e9546f86aba0387a4e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 987fbc810d7e0ff0014906c2d1aa780e647a35e9455c130272328355489dd0e8
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de4df8461da69468eef54eaa73706807ba7e37fe3d2836e9546f86aba0387a4e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3EA13B70208544BFE728BA3E8CBAE7BB69DDB82350F284209F142DA695CA25DD41D375
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DB304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00DB307A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DB304E: _wcslen.LIBCMT ref: 00DB309B
                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00DB185D
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00DB1884
                                                                                                                                                                                                                                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 00DB18DB
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00DB18E6
                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 00DB1915
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3307f029741fc40c0244d9eae58d4a668e828fcca0cc7f432e9c931b6722bff0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 924a9c5410cd2317ccc7f2e2a2d0ca804ae0caa462b5312a4a559e1fb6b1d67c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3307f029741fc40c0244d9eae58d4a668e828fcca0cc7f432e9c931b6722bff0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31519475A00210AFDB10AF24C896F6A77A5EF48718F488458FA5A9F393C671ED418BB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fa78123347a956d62da1218aff219867bb442121f9cd6590c29fe5348c468db5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a3e54d6d4787ad57836aa00586e97d74351dd872cc4039fbb6da8e455d04c084
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa78123347a956d62da1218aff219867bb442121f9cd6590c29fe5348c468db5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F217E357402225FD7208F1AC984F6ABBA5EF96315F19905CE84ACB352C771E842CBB0
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3d635225499cba704fb1ec24224a9689d0741a215733bbfe0dbf83c8643b3967
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4b321d6eec1241ceb075adf7a3a4c8188db6cbb41187a19271a88311df776496
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d635225499cba704fb1ec24224a9689d0741a215733bbfe0dbf83c8643b3967
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2FA27071E0071ACBDF24CF58C8417AEB7B1BF54314F2881A9E859A7285EB70DD81DBA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00D9AAAC
                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(00000080), ref: 00D9AAC8
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00D9AB36
                                                                                                                                                                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00D9AB88
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 221ade03fe557fb7b961886baaa3b0291afeff9cc65fbf0bfe4390e42e0eb23a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c7b6e56aeb09b55dc26ef015d44dd18ddc52d6e313622a9a20bf69587df069ce
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 221ade03fe557fb7b961886baaa3b0291afeff9cc65fbf0bfe4390e42e0eb23a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E4312832A40218AFFF348B6C8C05BFA7BA6AB45318F08421AF1C5961D0D7748981C7F2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6BB7F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00D6D7D1,00000000,00000000,00000000,00000000,?,00D6D7F8,00000000,00000007,00000000,?,00D6DBF5,00000000), ref: 00D629DE
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D629C8: GetLastError.KERNEL32(00000000,?,00D6D7D1,00000000,00000000,00000000,00000000,?,00D6D7F8,00000000,00000007,00000000,?,00D6DBF5,00000000,00000000), ref: 00D629F0
                                                                                                                                                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32 ref: 00D6BB91
                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,?,00E0121C,000000FF,?,0000003F,?,?), ref: 00D6BC09
                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,?,00E01270,000000FF,?,0000003F,?,?,?,00E0121C,000000FF,?,0000003F,?,?), ref: 00D6BC36
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 806657224-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 10d0899ba88c3ff1234123830e7d16f8cc71b1296a1653291874a3901c0d7c81
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d91c51e0d415b4806a8099188af4e2e54cdd96482a953443c3a50bda2e1e96e9
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 10d0899ba88c3ff1234123830e7d16f8cc71b1296a1653291874a3901c0d7c81
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B331CD71904206DFCB11DF6ADC80829BBB8FF5576071942AAE060EB2B1D7319E81DB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(?,?,00000400,?), ref: 00DACE89
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 00DACEEA
                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000), ref: 00DACEFE
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d521be3b0f17ec1a177fea3ccd696cb3868f46c3c105d1cf8e3a46f4955316cb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7976f0c6fbfe2fb83b72d049b4c375c413f3079c4a002915198fdab59b1b9767
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d521be3b0f17ec1a177fea3ccd696cb3868f46c3c105d1cf8e3a46f4955316cb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51218C71510306AFEB20DF65C948BA6B7F8EF51364F14542AEA46D2151EB70EE08CBB4
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00D982AA
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ($|
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e11cd12cf913d7cf49414474c9fac27d6ebb9d1fdfe108432e8f89f98889946b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ca9679e03419b9e76af35ef84a34b7f4f4f17e3152b7f1de9b30a1d2623ae797
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e11cd12cf913d7cf49414474c9fac27d6ebb9d1fdfe108432e8f89f98889946b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF323475A007059FCB28CF59C481A6AB7F0FF48B10B15C56EE49ADB3A1EB70E941CB64
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00DA5CC1
                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00DA5D17
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 00DA5D5F
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e1a3410e183c64610f43cc0829bc3dd254c7d1f1fcc1f96b2b0b29367cef3067
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2dceed95da14009436b15cf1d5af249c5e1d823792508add32f8faf18cf70340
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e1a3410e183c64610f43cc0829bc3dd254c7d1f1fcc1f96b2b0b29367cef3067
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 92518A75604A029FCB14CF28D494E96B7E4FF4A324F14855DE99A8B3A1CB30ED45CFA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 00D6271A
                                                                                                                                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00D62724
                                                                                                                                                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 00D62731
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cdf75f9771d09c484db87d1a6bf48dbb0c113768406a222dcf978891af901214
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9c24daa3bc80032c06a30c2651d4a03a21af93f54993cf99f0909a5bf7b01d84
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cdf75f9771d09c484db87d1a6bf48dbb0c113768406a222dcf978891af901214
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CD31C47491131DABCB21DF64DC88B98BBB8EF08310F5041EAE80CA6260E7309F858F64
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00DA51DA
                                                                                                                                                                                                                                                                                                                                                                    • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00DA5238
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 00DA52A1
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fc8415c66d5b03ed5ff3763e7227a8191df09a2f078fe831b99404a08fd55913
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 398286499e001d3ca4399991279f4def0ceb3241ece86db662479908d290308f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc8415c66d5b03ed5ff3763e7227a8191df09a2f078fe831b99404a08fd55913
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E318E75A10609DFDB00DF54D884FADBBB4FF49314F088099E809AB366CB31E845CBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D4FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00D50668
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D4FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00D50685
                                                                                                                                                                                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00D9170D
                                                                                                                                                                                                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00D9173A
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00D9174A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bbe11fee96f8fb839bd4e1c9a2ff166f5faf8f6984d0a6083996c78d47593479
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 994b6365e1d97a0b57059fab20b2a97a81b341f6305d93ac68de8a2f56bc69ad
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bbe11fee96f8fb839bd4e1c9a2ff166f5faf8f6984d0a6083996c78d47593479
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 861191B2914306AFE7189F54EC86D6AB7B9EF44714B24852EE05697251EB70FC418A30
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00D9D608
                                                                                                                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00D9D645
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00D9D650
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dc6e0c0c646c936945a27e0a3f1b5b019ba0b18d2f61c5ab20ee856fa5368956
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e48aa8173d3a69e25a30f83e3f22c6676ef8543cc90abd56b88ff43053b5009e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc6e0c0c646c936945a27e0a3f1b5b019ba0b18d2f61c5ab20ee856fa5368956
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17115E75E05328BFDB108F95EC45FAFBBBCEB45B50F108115F908E7290D6704A058BA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00D9168C
                                                                                                                                                                                                                                                                                                                                                                    • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00D916A1
                                                                                                                                                                                                                                                                                                                                                                    • FreeSid.ADVAPI32(?), ref: 00D916B1
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 715e9c2fa835f9fb0621f944162ec73fa3238669400ca8b2ff7bbfb5bd93c2e4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 789c65d7f3e55ea1082af7488768653fe3d4124d233af94bbfa6f394c54bceb9
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 715e9c2fa835f9fb0621f944162ec73fa3238669400ca8b2ff7bbfb5bd93c2e4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2F0F47595030AFBDF00DFE49C89EAEBBBCFB08604F504565EA01E2281E774AA449A64
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetUserNameW.ADVAPI32(?,?), ref: 00D8D28C
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                    • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3b7644b5442cf2f6ddcb24d48d97712008226116ba3d20bb7260b4c01fcfac3f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a59fb58904b1025c3b822122c4131b0b0143e86504e90b093eaafc769e4028b5
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b7644b5442cf2f6ddcb24d48d97712008226116ba3d20bb7260b4c01fcfac3f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2DD0C9B481111EEBCB90DB90EC88DD9B37CBB04305F100151F146E2140D73095489F20
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e037586c8730abdc22c4a6d3867bc961f1d146e3a52f250bc69fb982c3633ce2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08021C71E112199FDF14CFA9C8806ADBBF1EF48315F29916AEC19E7380D731AA45CB90
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Variable is not of type 'Object'.$p#
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1086706999
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4a944e0fbd3ffcf047654c3c09d7a951b6776eec5c1d4bf40e3e7c361e80d282
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c44f38e3c981f614eb2717ad17b32f661f91eb8efba7e4f6d600e1856e117875
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a944e0fbd3ffcf047654c3c09d7a951b6776eec5c1d4bf40e3e7c361e80d282
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F328A74910218DBCF14EF94D885AEDBBB5FF04304F189069E846BB292DB75AE49CB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00DA6918
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00DA6961
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bdd0d37666b50455eab2dc764102581946ec9c29a0310110d51665d27ff9e308
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: da7031f89425952605e393e282c3c7b5776d403d99af8db3459309cf29d960e1
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bdd0d37666b50455eab2dc764102581946ec9c29a0310110d51665d27ff9e308
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50118E756146019FC710DF29D488A16BBE5EF89328F18C699E5698F7A2CB30EC05CFA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00DB4891,?,?,00000035,?), ref: 00DA37E4
                                                                                                                                                                                                                                                                                                                                                                    • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00DB4891,?,?,00000035,?), ref: 00DA37F4
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 78bfeebc48b3671b1f09fcdd8277257252104fed25dd1f3755632a92db5102e4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 263e5b1e2fda1e636a2c2d37e832f82ae83869c2db9e03e4736b1169b20e17fb
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78bfeebc48b3671b1f09fcdd8277257252104fed25dd1f3755632a92db5102e4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7DF0E5B160432A2AE72057669C4DFEB7AAEEFC5761F000265F609D2291D9A09904C7B0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00D9B25D
                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00D9B270
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2f3b2ae847025d73b8c8afb7f41b52d9bf3e3890c551e54d29000630be5d39a8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7e6d7a90388c74f9693b442b4ad1218dd75a93b213cdee0ab891bd845405a796
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f3b2ae847025d73b8c8afb7f41b52d9bf3e3890c551e54d29000630be5d39a8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9EF01D7181424EABDF059FA0D805BAE7BB4FF04315F04901AF955E6191C379D6119FA4
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00D911FC), ref: 00D910D4
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00D911FC), ref: 00D910E9
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 42993193859bfa504123c8a61eb8d882f45e4d607d3ddd1c0a3b04ec9e0f859c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 45963c823f4870070e89e5ab03646ebf6417b5023fb225f01638753c61756c71
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42993193859bfa504123c8a61eb8d882f45e4d607d3ddd1c0a3b04ec9e0f859c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74E0BF72014752AFE7252B51FC05E7777A9FB04311B14882DF5AA805B1DB626C90EB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00D66766,?,?,00000008,?,?,00D6FEFE,00000000), ref: 00D66998
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8fc41c19754850513b1be5bfc6bf97c82b6a9a86ba716eacf5a2d10e992e6e07
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: eb5d54e2b45fdb7027a30e333f51d0a428fbdb63753fa597b5f0f328d127e7e9
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8fc41c19754850513b1be5bfc6bf97c82b6a9a86ba716eacf5a2d10e992e6e07
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71B139316106099FD719CF28C48AB657BE0FF45364F298659E8D9CF2E2C335E991CB50
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d12cf2cb093589d2861f309fb62cf60026ea84d6ad137b19fa638bb6e1773ade
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cdf354c4c9ab20db9d22001e55c8f41f250505b1ee30804c5bb303519c8fb385
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d12cf2cb093589d2861f309fb62cf60026ea84d6ad137b19fa638bb6e1773ade
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F125F759002299FCB24DF58C880AEEB7B5FF58710F54819AE849EB255DB30DE81DFA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • BlockInput.USER32(00000001), ref: 00DAEABD
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cdf24aa6a1e2ad645310bc6fdc0a069f98c55f17875962f55183550cc6420960
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 401b57254ac0de1053a1f0571bb8be4925d96f7e2043cbd5bf9e4cc6debe7144
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cdf24aa6a1e2ad645310bc6fdc0a069f98c55f17875962f55183550cc6420960
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7E01A362102059FC710EF59D804E9AB7E9EF99760F00841AFD49DB361DA70EC408BB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00D503EE), ref: 00D509DA
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b6fb0aea50fb75a352888f11e09863ed034116eccd9ec4b4cedc53a21f0d6347
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 102dc5c64e7b91e35cfce61cbff87efde648d7fe46629f89a7ce36904216667b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6fb0aea50fb75a352888f11e09863ed034116eccd9ec4b4cedc53a21f0d6347
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0e5c4448627b60c5ffad84580a11fb1e656622b87d6b42bb3590a06e41959401
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B351577160C6055BDF388568A85DBBE6B8ADB12303F3C0509DC86D7282CA15EE0DEB72
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0&
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-2523485602
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 79cfe5ef6a9365fcbebad8699be295f917f2b060ab7e837123d33ca9e1fd0fac
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c7093b0dc5a87818c8742ebac4b2aac73794a1653a26bfb304bd7a671272b996
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 79cfe5ef6a9365fcbebad8699be295f917f2b060ab7e837123d33ca9e1fd0fac
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5621EB323205118BD728CF7AC81367E73E5A754310F18862EE4A7D37D0DE36A944C794
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dd5b6f464627ded09b17d10a9c72e9f03628313c620d89a8946360bc7af0696b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ec4f92e2596038c65385db507b45c393d587f5eb7cba239f586e250959004c03
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dd5b6f464627ded09b17d10a9c72e9f03628313c620d89a8946360bc7af0696b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22322431D2AF454ED7239638D8223356389AFB73C9F14D737F81AB5AA9EB29C4834110
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 07640f89cd069f3c3eea3ab50bc0abd752cc4a6cbf4e07ca9f1722cf5d790347
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3beea338824f6985a872734091eab14b909814a9ddaa4fd7c9227377928a67eb
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 07640f89cd069f3c3eea3ab50bc0abd752cc4a6cbf4e07ca9f1722cf5d790347
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69322631A20215CBCF28EF29C4D467D77A1EF85300F2DA56AD99ADB291E230DD81DB71
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 405cb96a5803967a64cacc863fd14f11f64b8ec0cf27337f9b188defd518b59c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fedc1ea6c4a6d06aae7e711af3d300879ab576027d804b46b1beaeaf20fbe2fc
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 405cb96a5803967a64cacc863fd14f11f64b8ec0cf27337f9b188defd518b59c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A22C1B0A04609DFDF14CF64D881AAEB7F1FF44300F248529E85AA7295EB75E914CB71
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 12e2afd255dbd72653b177158198085e8f66fce8cf76b03d14aa7fab70ddbc14
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b9771c332408ae46b20d79299e84ce99752f46797f8d12b23780d0b1253d0052
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12e2afd255dbd72653b177158198085e8f66fce8cf76b03d14aa7fab70ddbc14
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B02B6B0E00205EBDB05DF54D881AAEB7B1FF48300F558169E85ADB291FB71EA14CBB5
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6dd8c47d6d1903430b7a1d29b1c355405ebcb19fdb82917f69d2b30187700194
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 709d92a20263910ff30ca00bbff8e5fb2fe22cd6d19c2c9a76547c5369ac54f0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6dd8c47d6d1903430b7a1d29b1c355405ebcb19fdb82917f69d2b30187700194
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F7B1F320D2AF414ED32396398931336B79CAFBB6D5F91D71BFC56B4E22EB2185834141
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2fa4c006f2134e808971414f34882008bbad156870879c446076f4ac1fac67fe
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 149155761080A349DF29463A857567DFEF15A523A371E079EECF2CA1C1EE14C95CDA30
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dfa11ca2ca76f46af82f33f5ad6a522f07f069aa0a807e01bb9a3347e36440f0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF913F762091A24ADF694239847453EFEE15A923A371E0799DCF2CA1C5EE24C55CEA30
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f5f9229085d204cc7f62e4dfe39b33a68177bc8a17b46b1804eb9ff01cd48c9e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B91407A2090A34ADF2A467A857423DFEE15A923A371E0799DCF2CA1C1FA14C55DDA30
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 911380456ccecb0412508c014ac495830fa6d57d52d2a8fb21f3915b01489768
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ba9704deb81a97344c886a86775d69e4e2fa8e2e9a647d466a9ca241e6f2ac5b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 911380456ccecb0412508c014ac495830fa6d57d52d2a8fb21f3915b01489768
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0613671A0870957EF349A28B895BBE2394DF41703F3C0919EC86DB281DA11DE4EC775
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 87d1d495bd2be994bbf1261d3c2a1c079bae7feca788602e169aae04a4c698d0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5a8e0f611d5073daccd11ec09b799786f7117225440d549c9a9f5b48adbf0735
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 87d1d495bd2be994bbf1261d3c2a1c079bae7feca788602e169aae04a4c698d0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 89616D7160870AD6DE3449287856BBE23A4EF41743F38095BFC83DB281EA12DD4E9675
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 71f979ccc922275012f1772996d44229387ca37fdc84371334058fcca64e013b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5281407A5080A24ADF294239853467EFFE15A923A371E079DDCF2CA1C1EE14D95CDA30
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00DB2B30
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00DB2B43
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32 ref: 00DB2B52
                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00DB2B6D
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00DB2B74
                                                                                                                                                                                                                                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00DB2CA3
                                                                                                                                                                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00DB2CB1
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DB2CF8
                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00DB2D04
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00DB2D40
                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DB2D62
                                                                                                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DB2D75
                                                                                                                                                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DB2D80
                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00DB2D89
                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DB2D98
                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00DB2DA1
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DB2DA8
                                                                                                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00DB2DB3
                                                                                                                                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DB2DC5
                                                                                                                                                                                                                                                                                                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,00DCFC38,00000000), ref: 00DB2DDB
                                                                                                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00DB2DEB
                                                                                                                                                                                                                                                                                                                                                                    • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00DB2E11
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00DB2E30
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DB2E52
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DB303F
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                    • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fe2f8fdad03b8ef2d903c874ac4999f4be0dfc1c9338121790cb7a5f77514e19
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f4834e41df39e32dd229f821a114a834eedbaf54796c178e3324e1dc2d12e5dc
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe2f8fdad03b8ef2d903c874ac4999f4be0dfc1c9338121790cb7a5f77514e19
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED025C72910206EFDB14DF65CD89EAE7BB9EF48710F048158F919AB2A1CB74AD05CB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 00DC712F
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00DC7160
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00DC716C
                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,000000FF), ref: 00DC7186
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00DC7195
                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 00DC71C0
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000010), ref: 00DC71C8
                                                                                                                                                                                                                                                                                                                                                                    • CreateSolidBrush.GDI32(00000000), ref: 00DC71CF
                                                                                                                                                                                                                                                                                                                                                                    • FrameRect.USER32(?,?,00000000), ref: 00DC71DE
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00DC71E5
                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FE,000000FE), ref: 00DC7230
                                                                                                                                                                                                                                                                                                                                                                    • FillRect.USER32(?,?,?), ref: 00DC7262
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00DC7284
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DC73E8: GetSysColor.USER32(00000012), ref: 00DC7421
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DC73E8: SetTextColor.GDI32(?,?), ref: 00DC7425
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DC73E8: GetSysColorBrush.USER32(0000000F), ref: 00DC743B
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DC73E8: GetSysColor.USER32(0000000F), ref: 00DC7446
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DC73E8: GetSysColor.USER32(00000011), ref: 00DC7463
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DC73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00DC7471
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DC73E8: SelectObject.GDI32(?,00000000), ref: 00DC7482
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DC73E8: SetBkColor.GDI32(?,00000000), ref: 00DC748B
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DC73E8: SelectObject.GDI32(?,?), ref: 00DC7498
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DC73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00DC74B7
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DC73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00DC74CE
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DC73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00DC74DB
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fc71fb3405f120d4a0e49843ea239f3eebdefeb2f7ed09ba736de63ae7422424
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 788297f9ebc4456e39842eba88cda2a8637d18928181aa0c3a0e9c0738cfc67b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc71fb3405f120d4a0e49843ea239f3eebdefeb2f7ed09ba736de63ae7422424
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9FA18D72418303AFDB019F60DC48F5ABBA9FB49320F141A19FAA6D62E1D731E9448F61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?,?), ref: 00D48E14
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001308,?,00000000), ref: 00D86AC5
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00D86AFE
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00D86F43
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D48F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00D48BE8,?,00000000,?,?,?,?,00D48BBA,00000000,?), ref: 00D48FC5
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001053), ref: 00D86F7F
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00D86F96
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 00D86FAC
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 00D86FB7
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d16492a0327f9a5524b1eff01b6a51c232591f2240f62141145378da5266c255
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d31e19397c5acdff152b69988e4782c568d907d73313faad0207dc897838fd12
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d16492a0327f9a5524b1eff01b6a51c232591f2240f62141145378da5266c255
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91129E30600202DFDB25EF14C844BA9B7E5FB44321F588469F589DB261CB32EC92DB71
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000), ref: 00DB273E
                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00DB286A
                                                                                                                                                                                                                                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00DB28A9
                                                                                                                                                                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00DB28B9
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00DB2900
                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00DB290C
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00DB2955
                                                                                                                                                                                                                                                                                                                                                                    • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00DB2964
                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00DB2974
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00DB2978
                                                                                                                                                                                                                                                                                                                                                                    • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00DB2988
                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00DB2991
                                                                                                                                                                                                                                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 00DB299A
                                                                                                                                                                                                                                                                                                                                                                    • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00DB29C6
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,00000001), ref: 00DB29DD
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00DB2A1D
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00DB2A31
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000404,00000001,00000000), ref: 00DB2A42
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00DB2A77
                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00DB2A82
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00DB2A8D
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00DB2A97
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2bfe883b48209278c93a0e7d840d496734fd872e37ab0a099a7511c7f66f7d96
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fc5f28a0b950034ae24e84c90ad0829028a5819bd79291893f3b3902e64f0285
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2bfe883b48209278c93a0e7d840d496734fd872e37ab0a099a7511c7f66f7d96
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5B16D72A50306AFEB14DF69CC49FAE7BA9EB08710F048155FA15EB290D774ED40CBA4
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00DA4AED
                                                                                                                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,00DCCB68,?,\\.\,00DCCC08), ref: 00DA4BCA
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,00DCCB68,?,\\.\,00DCCC08), ref: 00DA4D36
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4d80a7df0f541834db1df911512007d43abcd9def961e7e0197f4c093e677529
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d5739436c4f5207f6a60059405e30667139d08975a68a3c934cf188dd345b853
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d80a7df0f541834db1df911512007d43abcd9def961e7e0197f4c093e677529
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C561E63060620A9FCB04DF24CA81D7CB7B0EF86350B298415F94AABA91DBF1ED45DB71
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 00DC7421
                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 00DC7425
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00DC743B
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00DC7446
                                                                                                                                                                                                                                                                                                                                                                    • CreateSolidBrush.GDI32(?), ref: 00DC744B
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 00DC7463
                                                                                                                                                                                                                                                                                                                                                                    • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00DC7471
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00DC7482
                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 00DC748B
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00DC7498
                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 00DC74B7
                                                                                                                                                                                                                                                                                                                                                                    • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00DC74CE
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 00DC74DB
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00DC752A
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00DC7554
                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FD,000000FD), ref: 00DC7572
                                                                                                                                                                                                                                                                                                                                                                    • DrawFocusRect.USER32(?,?), ref: 00DC757D
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 00DC758E
                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 00DC7596
                                                                                                                                                                                                                                                                                                                                                                    • DrawTextW.USER32(?,00DC70F5,000000FF,?,00000000), ref: 00DC75A8
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00DC75BF
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00DC75CA
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00DC75D0
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00DC75D5
                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 00DC75DB
                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 00DC75E5
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7fd9baeb8b1d8cb09afaaf5e5815ad965653cbef9c47a057279e5532052b9611
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5a6d112e0a2427a7411e5c0cdd7e82a25763c552e7afc35331ede9d3801cb0ab
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7fd9baeb8b1d8cb09afaaf5e5815ad965653cbef9c47a057279e5532052b9611
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76615B7291421AAFDB019FA4DC49FAEBFB9EB08320F155115FA15EB2A1D7709940CFA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00DC1128
                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00DC113D
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00DC1144
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00DC1199
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00DC11B9
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00DC11ED
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00DC120B
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00DC121D
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,?), ref: 00DC1232
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00DC1245
                                                                                                                                                                                                                                                                                                                                                                    • IsWindowVisible.USER32(00000000), ref: 00DC12A1
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00DC12BC
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00DC12D0
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00DC12E8
                                                                                                                                                                                                                                                                                                                                                                    • MonitorFromPoint.USER32(?,?,00000002), ref: 00DC130E
                                                                                                                                                                                                                                                                                                                                                                    • GetMonitorInfoW.USER32(00000000,?), ref: 00DC1328
                                                                                                                                                                                                                                                                                                                                                                    • CopyRect.USER32(?,?), ref: 00DC133F
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000), ref: 00DC13AA
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 163e661145697ffc02f028c9ee835b8af5179a3cedae4a2a45aca257b492a084
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4a5d1b5b00355430b3d36ecbd0e77e7361c57ae003d9aaf21e89127896e55ed5
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 163e661145697ffc02f028c9ee835b8af5179a3cedae4a2a45aca257b492a084
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D7B19A75604352AFDB00DF64C885F6ABBE4FF85314F04891CF9999B2A2C731E845CBA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00D48968
                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000007), ref: 00D48970
                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00D4899B
                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000008), ref: 00D489A3
                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000004), ref: 00D489C8
                                                                                                                                                                                                                                                                                                                                                                    • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00D489E5
                                                                                                                                                                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00D489F5
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00D48A28
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00D48A3C
                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,000000FF), ref: 00D48A5A
                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00D48A76
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 00D48A81
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D4912D: GetCursorPos.USER32(?), ref: 00D49141
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D4912D: ScreenToClient.USER32(00000000,?), ref: 00D4915E
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D4912D: GetAsyncKeyState.USER32(00000001), ref: 00D49183
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D4912D: GetAsyncKeyState.USER32(00000002), ref: 00D4919D
                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(00000000,00000000,00000028,00D490FC), ref: 00D48AA8
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0648025b4477d753d89f0edbc5c84440de7c25a56e6ab91c156d2f75ad8b6c1b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 256c8e4291b1ef9971070c28630717652200328e23a1bc7816c4731ce4682cdf
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0648025b4477d753d89f0edbc5c84440de7c25a56e6ab91c156d2f75ad8b6c1b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3BB16A71A0020A9FDB14DFA8DD45BAE7BB5FB48314F144229FA19EB290DB70E941CF61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D910F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00D91114
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D910F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00D90B9B,?,?,?), ref: 00D91120
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D910F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00D90B9B,?,?,?), ref: 00D9112F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D910F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00D90B9B,?,?,?), ref: 00D91136
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D910F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00D9114D
                                                                                                                                                                                                                                                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00D90DF5
                                                                                                                                                                                                                                                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00D90E29
                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00D90E40
                                                                                                                                                                                                                                                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 00D90E7A
                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00D90E96
                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00D90EAD
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00D90EB5
                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00D90EBC
                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00D90EDD
                                                                                                                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 00D90EE4
                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00D90F13
                                                                                                                                                                                                                                                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00D90F35
                                                                                                                                                                                                                                                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00D90F47
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D90F6E
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00D90F75
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D90F7E
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00D90F85
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D90F8E
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00D90F95
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 00D90FA1
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00D90FA8
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D91193: GetProcessHeap.KERNEL32(00000008,00D90BB1,?,00000000,?,00D90BB1,?), ref: 00D911A1
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D91193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00D90BB1,?), ref: 00D911A8
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D91193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00D90BB1,?), ref: 00D911B7
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 661d8c1304debeaafc7d042089c64ea6a8856af9866ace742e9bb7d5fae47aa7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c41b32991a4792b8031e7604b44dfdb9f5f8927eb9b1c254bfa631b2e386c9a0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 661d8c1304debeaafc7d042089c64ea6a8856af9866ace742e9bb7d5fae47aa7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED711972A0420AAFDF209FA5EC45FAEBBB8EF05311F184115FA19E6291D7719A05CB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DBC4BD
                                                                                                                                                                                                                                                                                                                                                                    • RegCreateKeyExW.ADVAPI32(?,?,00000000,00DCCC08,00000000,?,00000000,?,?), ref: 00DBC544
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00DBC5A4
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DBC5F4
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DBC66F
                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00DBC6B2
                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00DBC7C1
                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00DBC84D
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00DBC881
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00DBC88E
                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00DBC960
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                    • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1b62cb2640fa56203af246f50375b935616a8120915ec6983bc1e855280b3d1f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 18aeba9722390f33be1ae373749a27dc5e441811ebd8f2074827af6821c52e69
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1b62cb2640fa56203af246f50375b935616a8120915ec6983bc1e855280b3d1f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9C126775614201DFDB24DF14C881A6AB7E5FF88714F08885DF88A9B3A2DB31ED41CBA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00DC09C6
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DC0A01
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00DC0A54
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DC0A8A
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DC0B06
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DC0B81
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D4F9F2: _wcslen.LIBCMT ref: 00D4F9FD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D92BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00D92BFA
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                    • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8d9f5d36d646d4f6f898c94dd4a6949881c4e65ac6af5115ca2ab8cae684f9e4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0defc17fde73e58e5cbb602915662cd23613e7e73f7798788a588674175943ba
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d9f5d36d646d4f6f898c94dd4a6949881c4e65ac6af5115ca2ab8cae684f9e4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13E14735208702DFCB14DF24C450A6ABBE2FF98314B19895CE8969B762D731ED45CBB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                    • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 021e8f477b836d2cc217c3b2d93724f2bd66c51b3af5d18cebce9d715b8d53b2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ce55ebd3c34e84b979ca2dca21a24a611477a9e1bc076aea15cf0f87b19071be
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 021e8f477b836d2cc217c3b2d93724f2bd66c51b3af5d18cebce9d715b8d53b2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B271C63262012ACBCB20DE6CCD515FF3791BB61754F296528FCA7AB294EA31CD4587B0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DC835A
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DC836E
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DC8391
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DC83B4
                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00DC83F2
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00DC361A,?), ref: 00DC844E
                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00DC8487
                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00DC84CA
                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00DC8501
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 00DC850D
                                                                                                                                                                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00DC851D
                                                                                                                                                                                                                                                                                                                                                                    • DestroyIcon.USER32(?), ref: 00DC852C
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00DC8549
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00DC8555
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                    • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cca13d00195bae771338815b96c41844453b90373db9e1d5219c58ace6fbc60c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5924684d9a440e6fc6ea20588a65ef63197d4d4ac448320b8daabbe0707d1f6b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cca13d00195bae771338815b96c41844453b90373db9e1d5219c58ace6fbc60c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A161CD7155421ABAEB18DF64CC41FBE77A8FB04721F10460AF915D71D1DBB4A980DBB0
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 040bcc7caee14ca9878aa1380a108441870bc1ba9797169823c447cc055427c1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f0f6413043f4dc7b326f059c552466acd391112a93272fa0afac29228e125592
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 040bcc7caee14ca9878aa1380a108441870bc1ba9797169823c447cc055427c1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E181D6B1A04605BFDB21AF60DC42FAE77A9EF15301F084024FD09AB296EBB1D915D7B1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CharLowerBuffW.USER32(?,?), ref: 00DA3EF8
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DA3F03
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DA3F5A
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DA3F98
                                                                                                                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?), ref: 00DA3FD6
                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00DA401E
                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00DA4059
                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00DA4087
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                    • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7dcfb94fe02ef6e6afc9f8a466c28c7befca217fd9cf62071ab6ebfb025e458e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ea36a741da3d83a9446dd4aa9122a28298c7a7d864badad029c2cad2ecf92bd2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7dcfb94fe02ef6e6afc9f8a466c28c7befca217fd9cf62071ab6ebfb025e458e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1871E0326043029FC710EF24C88186AB7F5EF95758F14892DF99697291EB30ED49CBB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 00D95A2E
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00D95A40
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00D95A57
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 00D95A6C
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00D95A72
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00D95A82
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00D95A88
                                                                                                                                                                                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00D95AA9
                                                                                                                                                                                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00D95AC3
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00D95ACC
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00D95B33
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00D95B6F
                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00D95B75
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00D95B7C
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00D95BD3
                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00D95BE0
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000005,00000000,?), ref: 00D95C05
                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00D95C2F
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 78dce74b346536a6ff319de211ed136b67ac65e73a9c47b535a13e9bedfaa9e8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 83f0d4fa03c4ea0da7d1180babbb47eec550d2e3ba5903ea416deb8213c557a1
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78dce74b346536a6ff319de211ed136b67ac65e73a9c47b535a13e9bedfaa9e8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74717D31900B06AFDB21DFA8DE85F6EBBF5FF48704F144528E586A26A4D775E940CB20
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F89), ref: 00DAFE27
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8A), ref: 00DAFE32
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00DAFE3D
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F03), ref: 00DAFE48
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8B), ref: 00DAFE53
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F01), ref: 00DAFE5E
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F81), ref: 00DAFE69
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F88), ref: 00DAFE74
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F80), ref: 00DAFE7F
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F86), ref: 00DAFE8A
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F83), ref: 00DAFE95
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F85), ref: 00DAFEA0
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F82), ref: 00DAFEAB
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F84), ref: 00DAFEB6
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F04), ref: 00DAFEC1
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 00DAFECC
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorInfo.USER32(?), ref: 00DAFEDC
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00DAFF1E
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 69e0a26d0a7875703fdc8ba8f3f0a98902018ab8d4b8119a7ac9b9265a52a2c3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8da50b41b5ecec6d0c985d32e3e85f0c6c84f06049e95cb48df912da3b4858cf
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 69e0a26d0a7875703fdc8ba8f3f0a98902018ab8d4b8119a7ac9b9265a52a2c3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F74153B0D043196EDB109FBA8C85C5EBFE8FF05354B54456AE11DE7281DB78D9018FA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00D500C6
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D500ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00E0070C,00000FA0,B09C3E79,?,?,?,?,00D723B3,000000FF), ref: 00D5011C
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D500ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00D723B3,000000FF), ref: 00D50127
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D500ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00D723B3,000000FF), ref: 00D50138
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D500ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00D5014E
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D500ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00D5015C
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D500ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00D5016A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D500ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00D50195
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D500ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00D501A0
                                                                                                                                                                                                                                                                                                                                                                    • ___scrt_fastfail.LIBCMT ref: 00D500E7
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D500A3: __onexit.LIBCMT ref: 00D500A9
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    • kernel32.dll, xrefs: 00D50133
                                                                                                                                                                                                                                                                                                                                                                    • WakeAllConditionVariable, xrefs: 00D50162
                                                                                                                                                                                                                                                                                                                                                                    • SleepConditionVariableCS, xrefs: 00D50154
                                                                                                                                                                                                                                                                                                                                                                    • InitializeConditionVariable, xrefs: 00D50148
                                                                                                                                                                                                                                                                                                                                                                    • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00D50122
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                    • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2a38a90143adf639d39f80469e9b22483e0f15769fd3e7c80341d0d9eff01336
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5d42543706a687089aa27270d68ad3fd4e925c67e445da85dd4c6bac0258a44b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2a38a90143adf639d39f80469e9b22483e0f15769fd3e7c80341d0d9eff01336
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D7212E32A447136FDB116B65AC05F6A3B94DB04B62F18013AFD05E33D1DFB49C088AB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7d9edbf8a742fc3ebf34719f16cd19bab15adcbf6565f70561434467120d0e87
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b6b80173fe87ee00fab2fe2e74876829a95c606689bf0352fc40ca6373910da8
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d9edbf8a742fc3ebf34719f16cd19bab15adcbf6565f70561434467120d0e87
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3CE19531A00616ABCF189FA8C4517FEBBB4FF54710F598119E956B7250DB30AE898BB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CharLowerBuffW.USER32(00000000,00000000,00DCCC08), ref: 00DA4527
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DA453B
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DA4599
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DA45F4
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DA463F
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DA46A7
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D4F9F2: _wcslen.LIBCMT ref: 00D4F9FD
                                                                                                                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,00DF6BF0,00000061), ref: 00DA4743
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                    • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ed8db1fde2d71ce6a82807b5df007e22a62b2f0c8a6383a0141020f4b08cf051
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a8e5c984be640d596aaa2c44a6ec93e4e2c0a7511fd8066a0866e2e86811a4d6
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ed8db1fde2d71ce6a82807b5df007e22a62b2f0c8a6383a0141020f4b08cf051
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1FB1EF716083029FC710DF28C891A6AB7E5EFE6720F58891DF596C7291E7B0D844CBB2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00D49BB2
                                                                                                                                                                                                                                                                                                                                                                    • DragQueryPoint.SHELL32(?,?), ref: 00DC9147
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DC7674: ClientToScreen.USER32(?,?), ref: 00DC769A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DC7674: GetWindowRect.USER32(?,?), ref: 00DC7710
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DC7674: PtInRect.USER32(?,?,00DC8B89), ref: 00DC7720
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 00DC91B0
                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00DC91BB
                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00DC91DE
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00DC9225
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 00DC923E
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 00DC9255
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 00DC9277
                                                                                                                                                                                                                                                                                                                                                                    • DragFinish.SHELL32(?), ref: 00DC927E
                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00DC9371
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 221274066-136824727
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a9e743ffd8a45e28e64969fd1b0db28f5b8bf8afc01b2f83736a5acf77185788
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 023d1941b9ecc52bcd7b74c0c2455a229cb9e252cbda4916bcb22837a5025b5c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a9e743ffd8a45e28e64969fd1b0db28f5b8bf8afc01b2f83736a5acf77185788
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03615A71108302AFC701DF54DC99EABBBE8EF88750F40491DF695932A0DB709A49CB72
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,00DCCC08), ref: 00DB40BB
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00DB40CD
                                                                                                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00DCCC08), ref: 00DB40F2
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,00DCCC08), ref: 00DB413E
                                                                                                                                                                                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028,?,00DCCC08), ref: 00DB41A8
                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000009), ref: 00DB4262
                                                                                                                                                                                                                                                                                                                                                                    • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00DB42C8
                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00DB42F2
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                                                                                                                                    • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 51d92b49414c9026fd58a1f0d59e2efcee8fea71ef1caa8f899c9ca11b72d415
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 54138bc0fbba50f26c8245f6093523ca17f0db1ac67611cda01559780f7a112e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51d92b49414c9026fd58a1f0d59e2efcee8fea71ef1caa8f899c9ca11b72d415
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B122B75A00219EFDB14DF94C884EAEB7B5FF45314F288098E90A9B252D771ED46CBB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00E01990), ref: 00D72F8D
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00E01990), ref: 00D7303D
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00D73081
                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 00D7308A
                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(00E01990,00000000,?,00000000,00000000,00000000), ref: 00D7309D
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00D730A9
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 508505b5cf636df6408516843b7673e02caaeb6c3f2782eca0f132cbc62ad392
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d17645cfd64049dc2aaa620c439dec9d57f9241235d701314771e9c553e3d3ad
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 508505b5cf636df6408516843b7673e02caaeb6c3f2782eca0f132cbc62ad392
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB712930644246BFEB218F65CD49FAAFF64FF04364F248216F618AA1E0D7B1A910DB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000,?), ref: 00DC6DEB
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D36B57: _wcslen.LIBCMT ref: 00D36B6A
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00DC6E5F
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00DC6E81
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00DC6E94
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00DC6EB5
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00D30000,00000000), ref: 00DC6EE4
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00DC6EFD
                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00DC6F16
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00DC6F1D
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00DC6F35
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00DC6F4D
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49944: GetWindowLongW.USER32(?,000000EB), ref: 00D49952
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 450096d62d4ebdc229a21917daca854c9c09ffb84b3887d2c02835a1a8206498
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d3cf1225a7d2b37b25621bdcd5eba6035e823cc54e0bd7529240a4eec8540f4c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 450096d62d4ebdc229a21917daca854c9c09ffb84b3887d2c02835a1a8206498
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58716770144346AFDB21CF18D844FAABBE9EF88304F58441EFA8997261D771E94ADB21
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00DAC4B0
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00DAC4C3
                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00DAC4D7
                                                                                                                                                                                                                                                                                                                                                                    • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00DAC4F0
                                                                                                                                                                                                                                                                                                                                                                    • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00DAC533
                                                                                                                                                                                                                                                                                                                                                                    • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00DAC549
                                                                                                                                                                                                                                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00DAC554
                                                                                                                                                                                                                                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00DAC584
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00DAC5DC
                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00DAC5F0
                                                                                                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00DAC5FB
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b42bc0a97f689310293f77ef1bcb7f5af0fa3a861cedc45c698438e062fc6828
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a4332aa620c1b1a762f0e6f20c22cff1b02a327eac1972f57db4f4d5e034b1bd
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b42bc0a97f689310293f77ef1bcb7f5af0fa3a861cedc45c698438e062fc6828
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66514BB151030ABFDB218F60C948AAA7BFCEF0A764F146419F949D6650EB34E9449B70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00DC8592
                                                                                                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 00DC85A2
                                                                                                                                                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00DC85AD
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00DC85BA
                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00DC85C8
                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00DC85D7
                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00DC85E0
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00DC85E7
                                                                                                                                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00DC85F8
                                                                                                                                                                                                                                                                                                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,00DCFC38,?), ref: 00DC8611
                                                                                                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00DC8621
                                                                                                                                                                                                                                                                                                                                                                    • GetObjectW.GDI32(?,00000018,000000FF), ref: 00DC8641
                                                                                                                                                                                                                                                                                                                                                                    • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00DC8671
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00DC8699
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00DC86AF
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dc2dea5873f7196f599db99e7a18f4c514588e40f53d62f1a6525e3a7edbd246
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4ccdb574b79a4a5aab46889e72fe7522ea438a8ac4015736a3ba97b94540661b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc2dea5873f7196f599db99e7a18f4c514588e40f53d62f1a6525e3a7edbd246
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66413A75610306AFDB119FA5DC88EAABBB8FF89711F144058FA09E7260DB709D01DB30
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 00DA1502
                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 00DA150B
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00DA1517
                                                                                                                                                                                                                                                                                                                                                                    • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00DA15FB
                                                                                                                                                                                                                                                                                                                                                                    • VarR8FromDec.OLEAUT32(?,?), ref: 00DA1657
                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00DA1708
                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00DA178C
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00DA17D8
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00DA17E7
                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 00DA1823
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                    • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0f396b51c7bbbdaae11500c2f88442d9eba019402fa5fbccf7e5d764db16659d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 827480f3945124a55121f8eebefaa47c1157170f94538545f651d0139d5c1fd1
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f396b51c7bbbdaae11500c2f88442d9eba019402fa5fbccf7e5d764db16659d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5CD11E35E00606EBDB00AFA5D894B79B7B5FF46700F18845AE486AB290DB34EC40DBB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00DBB6AE,?,?), ref: 00DBC9B5
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBC998: _wcslen.LIBCMT ref: 00DBC9F1
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBC998: _wcslen.LIBCMT ref: 00DBCA68
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBC998: _wcslen.LIBCMT ref: 00DBCA9E
                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DBB6F4
                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00DBB772
                                                                                                                                                                                                                                                                                                                                                                    • RegDeleteValueW.ADVAPI32(?,?), ref: 00DBB80A
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00DBB87E
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00DBB89C
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00DBB8F2
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00DBB904
                                                                                                                                                                                                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00DBB922
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00DBB983
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00DBB994
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5e5c1b33d1bd8f44c748be277560da4ba21613f421365da9fb30840ed2deb87a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7c1a150435c72a899b28ef73cd39e192e80f204bf3c07acab9eaa218a0157f73
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e5c1b33d1bd8f44c748be277560da4ba21613f421365da9fb30840ed2deb87a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DDC16B34208202EFD714DF14C494F6ABBE5FF84318F18845DE59A8B2A2CBB1ED45CBA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00DB25D8
                                                                                                                                                                                                                                                                                                                                                                    • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00DB25E8
                                                                                                                                                                                                                                                                                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 00DB25F4
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00DB2601
                                                                                                                                                                                                                                                                                                                                                                    • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00DB266D
                                                                                                                                                                                                                                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00DB26AC
                                                                                                                                                                                                                                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00DB26D0
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00DB26D8
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00DB26E1
                                                                                                                                                                                                                                                                                                                                                                    • DeleteDC.GDI32(?), ref: 00DB26E8
                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,?), ref: 00DB26F3
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                    • String ID: (
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f8ed1ef5ce44b076fd58c14f8ae1ca7af42392c6e1901fd8015c6ebca626336d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 34569cf90a0cd3ba6ac9316f27fbe346ed26ba7b45ee520a6af6163849ae34f3
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8ed1ef5ce44b076fd58c14f8ae1ca7af42392c6e1901fd8015c6ebca626336d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1161D276D0021AEFCF15CFA4D884EAEBBB5FF48310F248529E55AA7250D770A941CF60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 00D6DAA1
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D6D63C: _free.LIBCMT ref: 00D6D659
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D6D63C: _free.LIBCMT ref: 00D6D66B
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D6D63C: _free.LIBCMT ref: 00D6D67D
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D6D63C: _free.LIBCMT ref: 00D6D68F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D6D63C: _free.LIBCMT ref: 00D6D6A1
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D6D63C: _free.LIBCMT ref: 00D6D6B3
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D6D63C: _free.LIBCMT ref: 00D6D6C5
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D6D63C: _free.LIBCMT ref: 00D6D6D7
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D6D63C: _free.LIBCMT ref: 00D6D6E9
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D6D63C: _free.LIBCMT ref: 00D6D6FB
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D6D63C: _free.LIBCMT ref: 00D6D70D
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D6D63C: _free.LIBCMT ref: 00D6D71F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D6D63C: _free.LIBCMT ref: 00D6D731
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6DA96
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00D6D7D1,00000000,00000000,00000000,00000000,?,00D6D7F8,00000000,00000007,00000000,?,00D6DBF5,00000000), ref: 00D629DE
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D629C8: GetLastError.KERNEL32(00000000,?,00D6D7D1,00000000,00000000,00000000,00000000,?,00D6D7F8,00000000,00000007,00000000,?,00D6DBF5,00000000,00000000), ref: 00D629F0
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6DAB8
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6DACD
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6DAD8
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6DAFA
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6DB0D
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6DB1B
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6DB26
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6DB5E
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6DB65
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6DB82
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6DB9A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6a986a3c7590bfec8b351d89f3b7d9959d166097ad1bfe47f13a0b2d3f10a066
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7310188cf8e35b5c1ca4495f1476cd564eecf131962b7a758791ab67b62fea25
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a986a3c7590bfec8b351d89f3b7d9959d166097ad1bfe47f13a0b2d3f10a066
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A2317C31B447049FEB25AA79E845B6A77EAFF50350F19441AE449D7195DF30EC40CB30
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00D9369C
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00D936A7
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00D93797
                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00D9380C
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 00D9385D
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00D93882
                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00D938A0
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(00000000), ref: 00D938A7
                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00D93921
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 00D9395D
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 26f8d5a873c7d743e6cd423894eb90dbf1a09c8811fff02a00b13033fa8484c3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4c07d999b33f16709433feec807dcbaf5db2e6a14b1a9ea75e1962fb8568a08b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 26f8d5a873c7d743e6cd423894eb90dbf1a09c8811fff02a00b13033fa8484c3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8191AF71204706AFDB19DF64C885FAAF7A8FF44350F048629F999D2190DB30EA59CBB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00D94994
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 00D949DA
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00D949EB
                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,00000000), ref: 00D949F7
                                                                                                                                                                                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 00D94A2C
                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 00D94A64
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 00D94A9D
                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 00D94AE6
                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00D94B20
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00D94B8B
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1b8916a0c663d158477bcfbc71bf218001b8f75288c188bedab0176f06c2d0d0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 044a21c561a18d70b3ed9dfc45648b3a179646671bf5cd6db63ef6c2674c32aa
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1b8916a0c663d158477bcfbc71bf218001b8f75288c188bedab0176f06c2d0d0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17919B711042069FDF04DF14C995FAAB7E8EF84358F088469FD899A196DB30ED4ACBB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(00E01990,000000FF,00000000,00000030), ref: 00D9BFAC
                                                                                                                                                                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(00E01990,00000004,00000000,00000030), ref: 00D9BFE1
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 00D9BFF3
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(?), ref: 00D9C039
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,00000000), ref: 00D9C056
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,-00000001), ref: 00D9C082
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 00D9C0C9
                                                                                                                                                                                                                                                                                                                                                                    • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00D9C10F
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D9C124
                                                                                                                                                                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D9C145
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 72c999e96770227fd8c4533f3312e00f134b382f202f71c2f80a4f2f77878a8e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a23c2f15d9f1df7cbad8baa701dd35a0dcfc2ea75f8e0f4c4b7ca98bbae4605b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72c999e96770227fd8c4533f3312e00f134b382f202f71c2f80a4f2f77878a8e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9861ADB0A2038AAFDF11CF64DD88EAE7BB8EF05344F041059E949A3292D735AD45CB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00DBCC64
                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00DBCC8D
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00DBCD48
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00DBCCAA
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00DBCCBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00DBCCCF
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00DBCD05
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00DBCD28
                                                                                                                                                                                                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00DBCCF3
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bf9d0802544c770355d6d92812cf97856ebb1a9fcb2d4112ad939ccab5ddca49
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1ef570a1417914ad930d77c04eda50ac22d8871b23699673d15ea730f0354388
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf9d0802544c770355d6d92812cf97856ebb1a9fcb2d4112ad939ccab5ddca49
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B331807591122AFBD7208B51DC88EFFBB7CFF55750F041165EA0AE2240D6309A45AAB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00DA3D40
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DA3D6D
                                                                                                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 00DA3D9D
                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00DA3DBE
                                                                                                                                                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?), ref: 00DA3DCE
                                                                                                                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00DA3E55
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00DA3E60
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00DA3E6B
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ca3e6d8dbfbcb6f0318abd07d75b2f9f9912187801906bdaa9506897b14c3e2e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 58783f9d15d9afd6c5e9dd3e3fcf07de48acb68dd8dfde337361dcf1b37fdbaa
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ca3e6d8dbfbcb6f0318abd07d75b2f9f9912187801906bdaa9506897b14c3e2e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E231AF7291020AABDF219BA0DC49FEB77BDEF89740F1441A5FA09D6160EB7497448B34
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 00D9E6B4
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D4E551: timeGetTime.WINMM(?,?,00D9E6D4), ref: 00D4E555
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(0000000A), ref: 00D9E6E1
                                                                                                                                                                                                                                                                                                                                                                    • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00D9E705
                                                                                                                                                                                                                                                                                                                                                                    • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00D9E727
                                                                                                                                                                                                                                                                                                                                                                    • SetActiveWindow.USER32 ref: 00D9E746
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00D9E754
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 00D9E773
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000000FA), ref: 00D9E77E
                                                                                                                                                                                                                                                                                                                                                                    • IsWindow.USER32 ref: 00D9E78A
                                                                                                                                                                                                                                                                                                                                                                    • EndDialog.USER32(00000000), ref: 00D9E79B
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                    • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 92e8493d8304e84752078340aa9b878cf3800311636aa805dde8a785146ae96d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ed60e8a1fb33881c781415426982f3e95044d6da291ee9bfe9256cb8a94f6be0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92e8493d8304e84752078340aa9b878cf3800311636aa805dde8a785146ae96d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D218470210306AFEF00AF62EC8DE253BA9F754748B181428F605D16B1DB73AC849B35
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00D9EA5D
                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00D9EA73
                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00D9EA84
                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00D9EA96
                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00D9EAA7
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d2da4ceaee32f9d47f09e1ebd13e459ee566cdf9e9037804503793e5a0f04836
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 742265247861daeb6a75400b09bfb8bb67e2e4e01238fbb3759aade5d3383f6e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2da4ceaee32f9d47f09e1ebd13e459ee566cdf9e9037804503793e5a0f04836
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E1114221A9025D7DDB10E766DD4ADFB6B7CEBD1B00F454429B501A20D1EEF05909CAB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 00D9A012
                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 00D9A07D
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 00D9A09D
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 00D9A0B4
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 00D9A0E3
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 00D9A0F4
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 00D9A120
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 00D9A12E
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 00D9A157
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000012), ref: 00D9A165
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 00D9A18E
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 00D9A19C
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 561b3b6a65fddb9129b1aaf7de44fb17ef3b0cbccf992d74289cfa31bbf4863e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7b7b2a91797944de5a42bf77f5304967765c5b0b640e936a01c9f10089cb0b1e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 561b3b6a65fddb9129b1aaf7de44fb17ef3b0cbccf992d74289cfa31bbf4863e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF51FA3190478829FF35EBA889117EAFFB49F12384F0C459ED5C65B1C2DA54AA4CC7B2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 00D95CE2
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00D95CFB
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00D95D59
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 00D95D69
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00D95D7B
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00D95DCF
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00D95DDD
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00D95DEF
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00D95E31
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 00D95E44
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00D95E5A
                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 00D95E67
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5c896c214129214912f68d67bec944067f1c6f59996183389c701a2160d5f843
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 73f85f17d203a4f9e335d66505e4f23bdf00bcc3974ac1291d0097d8a212deb7
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c896c214129214912f68d67bec944067f1c6f59996183389c701a2160d5f843
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E51FCB1A10706AFDF19CF68DD89EAEBBB5EB48300F148129F519E6294D7709E04CB60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D48F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00D48BE8,?,00000000,?,?,?,?,00D48BBA,00000000,?), ref: 00D48FC5
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00D48C81
                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(00000000,?,?,?,?,00D48BBA,00000000,?), ref: 00D48D1B
                                                                                                                                                                                                                                                                                                                                                                    • DestroyAcceleratorTable.USER32(00000000), ref: 00D86973
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00D48BBA,00000000,?), ref: 00D869A1
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00D48BBA,00000000,?), ref: 00D869B8
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00D48BBA,00000000), ref: 00D869D4
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00D869E6
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5106abbbbeeab330a5985a817c655ba1bd3a98f5a22988ff9a4ddd6a7b0bb622
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9323f9e539511fc56bcb4b73790fc9573bff73eb1cae0a2b8adb03df5158bdee
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5106abbbbeeab330a5985a817c655ba1bd3a98f5a22988ff9a4ddd6a7b0bb622
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81618C30502711DFCB25AF15D988B2977F1FB40362F585558E186AB6A0CB32E9D4EFB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49944: GetWindowLongW.USER32(?,000000EB), ref: 00D49952
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00D49862
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f60ec6abafbd8ee1160fdb927414ad9826ee76d18fb233f59176982c67779dc3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6f0acfcc0a6bb2c85f414a3d97acef85125bd99c0f64cec56ac86134e4aa6ab1
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f60ec6abafbd8ee1160fdb927414ad9826ee76d18fb233f59176982c67779dc3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76418F311047419FDB209F3E9C94BBA7B65AB46320F285655FAA6872E5C731DC42DB30
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00D7F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00D99717
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,00D7F7F8,00000001), ref: 00D99720
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00D7F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00D99742
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,00D7F7F8,00000001), ref: 00D99745
                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00D99866
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0167bdc36c3a4bd831a11778b6b2e85e934e9fbdce723e8405de53de45d09444
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 794d8133c1b7dc80c280816e197db565cfb99314d21c4e11fadfc3958e7e60bd
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0167bdc36c3a4bd831a11778b6b2e85e934e9fbdce723e8405de53de45d09444
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59412A72804209AACF04FBE4CE96EEEB778EF55340F504169F60572092EA75AF48CB71
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D36B57: _wcslen.LIBCMT ref: 00D36B6A
                                                                                                                                                                                                                                                                                                                                                                    • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00D907A2
                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00D907BE
                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00D907DA
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00D90804
                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00D9082C
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00D90837
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00D9083C
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 96a5fe42479073832f7d10d4c14bb8d6f7be7a50e150a4d16de5c7b93508edd5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 65c1695917f18e4832b0973a42da0aa64f4727069072688be0489aa658243edf
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 96a5fe42479073832f7d10d4c14bb8d6f7be7a50e150a4d16de5c7b93508edd5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B41F272910229AFDF15EBA4EC95DEDB778EF44350F458129EA05A2260EA709E04CAB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00DC403B
                                                                                                                                                                                                                                                                                                                                                                    • CreateCompatibleDC.GDI32(00000000), ref: 00DC4042
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00DC4055
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00DC405D
                                                                                                                                                                                                                                                                                                                                                                    • GetPixel.GDI32(00000000,00000000,00000000), ref: 00DC4068
                                                                                                                                                                                                                                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 00DC4072
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 00DC407C
                                                                                                                                                                                                                                                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00DC4092
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00DC409E
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 039208ff30d024e3b18099202bf80b3e7e7f589a40c3d890fb0600447680c8b9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c67ee7f91102f75eeca4811220f98983ed9e974d0618a69bae7c0ee8bce7b29a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 039208ff30d024e3b18099202bf80b3e7e7f589a40c3d890fb0600447680c8b9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90315A32551216ABDB229FA4CC09FDA3BA8EF09320F140214FA18E62A0C775D811EB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00DB3C5C
                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00DB3C8A
                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00DB3C94
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DB3D2D
                                                                                                                                                                                                                                                                                                                                                                    • GetRunningObjectTable.OLE32(00000000,?), ref: 00DB3DB1
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,00000029), ref: 00DB3ED5
                                                                                                                                                                                                                                                                                                                                                                    • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00DB3F0E
                                                                                                                                                                                                                                                                                                                                                                    • CoGetObject.OLE32(?,00000000,00DCFB98,?), ref: 00DB3F2D
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 00DB3F40
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00DB3FC4
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00DB3FD8
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4ca62463f5503168589d1e343155867f33984e4b9c75f9837a7a876959ac4dbf
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dfa6e8f58430f925bb4a669e6a574428622631d800961226bc3fad4f1afd3843
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ca62463f5503168589d1e343155867f33984e4b9c75f9837a7a876959ac4dbf
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1BC11171608306EF8700DF69C88496BBBE9FF89744F14491DF98A9B211DB30EE05CB62
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00DA7AF3
                                                                                                                                                                                                                                                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00DA7B8F
                                                                                                                                                                                                                                                                                                                                                                    • SHGetDesktopFolder.SHELL32(?), ref: 00DA7BA3
                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00DCFD08,00000000,00000001,00DF6E6C,?), ref: 00DA7BEF
                                                                                                                                                                                                                                                                                                                                                                    • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00DA7C74
                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(?,?), ref: 00DA7CCC
                                                                                                                                                                                                                                                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 00DA7D57
                                                                                                                                                                                                                                                                                                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00DA7D7A
                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00DA7D81
                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00DA7DD6
                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00DA7DDC
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 170799020eafdae652a4425603402ac6e56f8ffed09668d8619e2706b6574211
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 54c29205ed932001984cc22ef57056f450f91a398424c40f0b855b548c8b400a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 170799020eafdae652a4425603402ac6e56f8ffed09668d8619e2706b6574211
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 15C10975A04209AFCB14DF64C884DAEBBB9FF49314B148499E91ADB361D730EE45CBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00DC5504
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00DC5515
                                                                                                                                                                                                                                                                                                                                                                    • CharNextW.USER32(00000158), ref: 00DC5544
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00DC5585
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00DC559B
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00DC55AC
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3563e5818f5bae37f05f235e4c0e05c96e680fb5078c1b9d5e5fa0fd001f4f05
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 81e305135d300a7520eaf550b1ebba6861098f30c7c7787f1e1334190bc5396d
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3563e5818f5bae37f05f235e4c0e05c96e680fb5078c1b9d5e5fa0fd001f4f05
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B617D3190460AEBDF108F54EC84EFE7BB9EB09720F144149F665AB2A5D770AAC1DB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00D8FAAF
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAllocData.OLEAUT32(?), ref: 00D8FB08
                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00D8FB1A
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(?,?), ref: 00D8FB3A
                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 00D8FB8D
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(?), ref: 00D8FBA1
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00D8FBB6
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayDestroyData.OLEAUT32(?), ref: 00D8FBC3
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00D8FBCC
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00D8FBDE
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00D8FBE9
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a4ff2e1bd8b4ef89c503dfda8acdc769333d9b8786da69e6edb4d5343f8fcaaf
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 26951536bd7ac857c4c021d8ea08adca42edd181c909d932744872181f620d4d
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4ff2e1bd8b4ef89c503dfda8acdc769333d9b8786da69e6edb4d5343f8fcaaf
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE413035A1421AAFCB04EF64C854DADBBB9EF48354F048065E959E7261D730B945CFB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 00D99CA1
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 00D99D22
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 00D99D3D
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 00D99D57
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 00D99D6C
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 00D99D84
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 00D99D96
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 00D99DAE
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000012), ref: 00D99DC0
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 00D99DD8
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 00D99DEA
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a853f83403be82ad7574a29ad3175a25b49cfa739f431300b6de7b0bab7b22a1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7523d573698ea136697e5e3f4ed6babfe8fcb19899e31364b3b0e41204d1630a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a853f83403be82ad7574a29ad3175a25b49cfa739f431300b6de7b0bab7b22a1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EA41A6345047CA69FF31966888647B5FEA06F12344F0C805EDAC6576C2EBA599C8C7B2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • WSAStartup.WSOCK32(00000101,?), ref: 00DB05BC
                                                                                                                                                                                                                                                                                                                                                                    • inet_addr.WSOCK32(?), ref: 00DB061C
                                                                                                                                                                                                                                                                                                                                                                    • gethostbyname.WSOCK32(?), ref: 00DB0628
                                                                                                                                                                                                                                                                                                                                                                    • IcmpCreateFile.IPHLPAPI ref: 00DB0636
                                                                                                                                                                                                                                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00DB06C6
                                                                                                                                                                                                                                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00DB06E5
                                                                                                                                                                                                                                                                                                                                                                    • IcmpCloseHandle.IPHLPAPI(?), ref: 00DB07B9
                                                                                                                                                                                                                                                                                                                                                                    • WSACleanup.WSOCK32 ref: 00DB07BF
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d4575b87adf332d61013016567390663bb860cfd9de97a87975ac72a65aa1018
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 81398724a8d9b8d1ecf3e533d9b3a5243b0c59d022fe1cf765793e19afbc0051
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d4575b87adf332d61013016567390663bb860cfd9de97a87975ac72a65aa1018
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B914A75604302DFD720DF15C488F5ABBE4EF44318F1885A9E56A9B6A2CB30ED45CFA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                    • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0ba17809400d966deff1636420f0951fb51e754ac9752ec179a6623801d5443f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8f2760b2743e0e9d3581a7b8d5b5f0fb455067767ef3fa058553fbecbce023ea
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ba17809400d966deff1636420f0951fb51e754ac9752ec179a6623801d5443f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A151AE31A04116DBCF14DF68C8509FEB3A9EF64324B25422AF866E7284DB31DD40DBB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32 ref: 00DB3774
                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00DB377F
                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000017,00DCFB78,?), ref: 00DB37D9
                                                                                                                                                                                                                                                                                                                                                                    • IIDFromString.OLE32(?,?), ref: 00DB384C
                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00DB38E4
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00DB3936
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 12f31edefc648d20ce27acbbdc011a5eeb5c822e7c843b4b0d7338fc7f7159e9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 02867e30ad40ecfe8313bbd66b920426d934429b71b66d2590c58a874b3d0bb4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12f31edefc648d20ce27acbbdc011a5eeb5c822e7c843b4b0d7338fc7f7159e9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB616A75608301EFD710DF54C888BAABBE8EF49710F144919F5869B291DB70EE48DBB2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00DA33CF
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00DA33F0
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f0f24411face90118b26556b9037b8f108df9e9a81da7db3457e595004a5e3af
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 28b3ca5c62bf3bd38219a2f2e05d75b53faa416b4120fdb13ecdf7c59b8ded24
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f0f24411face90118b26556b9037b8f108df9e9a81da7db3457e595004a5e3af
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA51997290020AAADF15EBA4CE52EEEB379EF04340F148165F105720A2EB756F98CB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                    • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 151ca9c15bb614604d4e920aa9c5d8b17f3844e800b7db2f4461b3c3dfc5b2f3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4683e82ad460f52ac2499b2a60a7053a70f6dd222e35c28f78a49b1357313d76
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 151ca9c15bb614604d4e920aa9c5d8b17f3844e800b7db2f4461b3c3dfc5b2f3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC41ED32A001279ACF106F7D9A905BE77A5EF60774B2A422BE561DF284E731DD81C770
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00DA53A0
                                                                                                                                                                                                                                                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00DA5416
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00DA5420
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,READY), ref: 00DA54A7
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                    • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 56e4c9f8c4989ea7216a471a0db46cbd220d34b7171d456e3224d4d3bcf6628d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e69a0226517c1c6133b599cd4856b41a9b3df4df530e57b4d5e33aed6fe0d288
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 56e4c9f8c4989ea7216a471a0db46cbd220d34b7171d456e3224d4d3bcf6628d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D531F435A006099FC710DF68D884EAEBBB4EF0A305F188065E506CB796D7B0DD82CBB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateMenu.USER32 ref: 00DC3C79
                                                                                                                                                                                                                                                                                                                                                                    • SetMenu.USER32(?,00000000), ref: 00DC3C88
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00DC3D10
                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 00DC3D24
                                                                                                                                                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00DC3D2E
                                                                                                                                                                                                                                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00DC3D5B
                                                                                                                                                                                                                                                                                                                                                                    • DrawMenuBar.USER32 ref: 00DC3D63
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d2d6fe8ecf86d768dff47622ec483275762d4efa0e24b62e435151c00bca925e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5731b5d61f78b0c363f4dd8283d11add5a0f39496a67a8ef3a98adbc469a43e8
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2d6fe8ecf86d768dff47622ec483275762d4efa0e24b62e435151c00bca925e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E415975A1130AAFDB14CF64D844FAA7BB5FF49350F18402CEA46A7360D731AA15CFA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D93CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00D93CCA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00D91F64
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32 ref: 00D91F6F
                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32 ref: 00D91F8B
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00D91F8E
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 00D91F97
                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00D91FAB
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00D91FAE
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 793fc4266fd55f037a8f54045410a0f7ce1ffe44ccdae73e328756f758b469fe
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1643e87f7eb0f2b0338fe5fce7b52c1844554e500b6730af52bcd03666f0841f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 793fc4266fd55f037a8f54045410a0f7ce1ffe44ccdae73e328756f758b469fe
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD21FF75940219BBCF00AFA0CC84EFEBBB8EF05300F001105FA65A32A1CBB58919CB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D93CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00D93CCA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00D92043
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32 ref: 00D9204E
                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32 ref: 00D9206A
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00D9206D
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 00D92076
                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00D9208A
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00D9208D
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: eca05e3b7a6abb816d8f5df5c3116273bfe5fd0730e854e2ca3ded60e911fdf8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9569dc7732b4644ea2c3a2a6d2c919f18d75fb10dc7b0d56c5117e4d8dfb75ce
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eca05e3b7a6abb816d8f5df5c3116273bfe5fd0730e854e2ca3ded60e911fdf8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5321A4B5D40219BBCF10AFA0DC45EFEBBB8EF05340F005015FA59A72A1DAB58915DB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00DC3A9D
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00DC3AA0
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00DC3AC7
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00DC3AEA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00DC3B62
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00DC3BAC
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00DC3BC7
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00DC3BE2
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00DC3BF6
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00DC3C13
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3d1eeee11549ad869f5651fa13bc10203b20790b9d481f97f9515e6d69a1df22
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3c106dd66d32eacd6463fe82d50da75a0a6258e9dca70f4e0f5931b3da97f6f3
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d1eeee11549ad869f5651fa13bc10203b20790b9d481f97f9515e6d69a1df22
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87617B75900209AFDB10DFA8CD81FEE77B8EB49700F144199FA15EB2A1D770AE85DB60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00D9B151
                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00D9A1E1,?,00000001), ref: 00D9B165
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000), ref: 00D9B16C
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00D9A1E1,?,00000001), ref: 00D9B17B
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 00D9B18D
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00D9A1E1,?,00000001), ref: 00D9B1A6
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00D9A1E1,?,00000001), ref: 00D9B1B8
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00D9A1E1,?,00000001), ref: 00D9B1FD
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00D9A1E1,?,00000001), ref: 00D9B212
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00D9A1E1,?,00000001), ref: 00D9B21D
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2cfb7dc4d31beff60f4b741b35c331da35f4874b3cfb9999e8f7d4670265e96d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6574b5f55a76ececb1ff8b9cef0bc9ff88d3036b63b9801096d3d45b5fcf9a39
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2cfb7dc4d31beff60f4b741b35c331da35f4874b3cfb9999e8f7d4670265e96d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8731CE71650305AFDF109FA5EE48F6D7BAEEB10321F155006FA04E62A0C7B0AA858F34
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D62C94
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00D6D7D1,00000000,00000000,00000000,00000000,?,00D6D7F8,00000000,00000007,00000000,?,00D6DBF5,00000000), ref: 00D629DE
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D629C8: GetLastError.KERNEL32(00000000,?,00D6D7D1,00000000,00000000,00000000,00000000,?,00D6D7F8,00000000,00000007,00000000,?,00D6DBF5,00000000,00000000), ref: 00D629F0
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D62CA0
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D62CAB
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D62CB6
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D62CC1
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D62CCC
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D62CD7
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D62CE2
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D62CED
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D62CFB
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fa4bd243db98be75660d104545fb2528362f7165dcd8ab305aa61d460154ba52
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2645a25f995776d91de216875c6ee06e35f23447bceed80dff065e649d4f8f5b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa4bd243db98be75660d104545fb2528362f7165dcd8ab305aa61d460154ba52
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74119376640508BFCB06EF54D882CED3BA5FF45390F4144A6FA489B222DB31EA509FB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00DA7FAD
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00DA7FC1
                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 00DA7FEB
                                                                                                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 00DA8005
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00DA8017
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00DA8060
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00DA80B0
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 429e6daefcbe5c06383a90d5fd98a8f2f9ce4af85c9a939401ff97c4a9da4a51
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1584689dd475c96745360efa93b4d7cea7c5fb95c350f98ce67471efe0b2176b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 429e6daefcbe5c06383a90d5fd98a8f2f9ce4af85c9a939401ff97c4a9da4a51
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA8180725083469BCB24DF14C8549AAB3E8FF86314F184C5EF885D7251EB35DE498B72
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EB), ref: 00D35C7A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D35D0A: GetClientRect.USER32(?,?), ref: 00D35D30
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D35D0A: GetWindowRect.USER32(?,?), ref: 00D35D71
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D35D0A: ScreenToClient.USER32(?,?), ref: 00D35D99
                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32 ref: 00D746F5
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00D74708
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00D74716
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00D7472B
                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00D74733
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00D747C4
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID: U
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bef4d3dd663e405576cad8712b9f15609237bb4316d871a3783f07ba8ed2ea84
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 28c0de714c90962a12872fbd92b35552196a213212dfc41bce69f02ac4fc9947
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bef4d3dd663e405576cad8712b9f15609237bb4316d871a3783f07ba8ed2ea84
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2771C331400205DFCF268F64C984AFA7BB5FF46354F188269E9995A26AD731D841DFB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00DA35E4
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00E02390,?,00000FFF,?), ref: 00DA360A
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 484919fe561470005aeaba4d6d8c97aa23e0fdf89175ab1e7104b2b37ddb2a8b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8719053aa376a117f6828fff84ded2c5c1bad3be660acfe6143d84c758a87f7b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 484919fe561470005aeaba4d6d8c97aa23e0fdf89175ab1e7104b2b37ddb2a8b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62515D7180020ABBDF15EBA4CD52EEEBB79EF05300F145165F205721A1EB715A99DFB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00DAC272
                                                                                                                                                                                                                                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00DAC29A
                                                                                                                                                                                                                                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00DAC2CA
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00DAC322
                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 00DAC336
                                                                                                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00DAC341
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f82f7153cef4bfc4d4268f850ba199c0070269a251e18316a4327fe525aff6c6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6270b10b671975a8d280393ee9e781ad3315321284bb2b06bdbb8c08b755d8e8
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f82f7153cef4bfc4d4268f850ba199c0070269a251e18316a4327fe525aff6c6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9319171510305AFDB219F648C88E6B7BFCEB4A750F14951DF48AD2250DB34DD059B74
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00D73AAF,?,?,Bad directive syntax error,00DCCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00D998BC
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,00D73AAF,?), ref: 00D998C3
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00D99987
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fa1bfcaa8338243b731a554fd4b3bdaebcce75f4be4872edfd69278bcfe60a50
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 81cdaf50f29e54c6685ff0ec34d0244a037708098ad9dcafade058667cd799cd
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa1bfcaa8338243b731a554fd4b3bdaebcce75f4be4872edfd69278bcfe60a50
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69215E3184421EBBCF15AF94CC16EEEB775FF18300F049459F619660A2EB719618DB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32 ref: 00D920AB
                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(00000000,?,00000100), ref: 00D920C0
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00D9214D
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 21df79266281644e098cc8f76d1c07c112a1b934f79fdbdfa6e983d6cb15773e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 25aba6a8aabafc95e6fb08311d45790df247909ad4ffdd63a263dc34f98a3f5b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 21df79266281644e098cc8f76d1c07c112a1b934f79fdbdfa6e983d6cb15773e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8F1106766C870BBAFF112220EC0BDB6379CCB05329F214116FF08B50E5EA61A85A5634
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b851c8c34edf5859350e20679be43f921b340c7430023ef5ff396f3b87b4d2fb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ac30a4a96e9ca1807bf6a2f0fc0d735c2295c9003530cfc066e3cd5111851bdb
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b851c8c34edf5859350e20679be43f921b340c7430023ef5ff396f3b87b4d2fb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02C100B4A04349AFCF11DFA8D851BADBBB8AF49310F084199F955AB392CB318945DB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 06cf899d4e10863f1ca137d55d447d3c8d0cfc3bf52276a842fa1a6a6049288e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1faa38f59612ce919f1159f82dda1820a9a37ee5487e4482250e51f085bce5cc
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 06cf899d4e10863f1ca137d55d447d3c8d0cfc3bf52276a842fa1a6a6049288e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 68613871A06301AFDF25EFB49881B7A7BA6EF45350F08416DF985E7282DB329D4187B0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00DC5186
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 00DC51C7
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000005,?,00000000), ref: 00DC51CD
                                                                                                                                                                                                                                                                                                                                                                    • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00DC51D1
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DC6FBA: DeleteObject.GDI32(00000000), ref: 00DC6FE6
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00DC520D
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00DC521A
                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00DC524D
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00DC5287
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00DC5296
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 32b53815e208720e5a1484bb53801a2dbb40a309fea119a99fb7250870d41b90
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a857fda4d787bc6e147799ae073374b566aed8c1efe84144b2deed99a472f22f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 32b53815e208720e5a1484bb53801a2dbb40a309fea119a99fb7250870d41b90
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9551AE30A50A0ABEEF209F24EC49F99BBA5EB05320F584009F619972E4C371B9C0DB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00D86890
                                                                                                                                                                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00D868A9
                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00D868B9
                                                                                                                                                                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00D868D1
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00D868F2
                                                                                                                                                                                                                                                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00D48874,00000000,00000000,00000000,000000FF,00000000), ref: 00D86901
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00D8691E
                                                                                                                                                                                                                                                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00D48874,00000000,00000000,00000000,000000FF,00000000), ref: 00D8692D
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cfef7c794609a5d7aee8854bab21001c3fd521b6faad17e047dc94e0963c481d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d7e4864ee3a35a2d2439c9253136de2d28cd4957758782f64884ac3e8dc1aa82
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cfef7c794609a5d7aee8854bab21001c3fd521b6faad17e047dc94e0963c481d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04516970A0020AEFDB20DF25CC95FAA7BB5EB48760F144518F956A72E0DB71E990DB60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00DAC182
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00DAC195
                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 00DAC1A9
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DAC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00DAC272
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DAC253: GetLastError.KERNEL32 ref: 00DAC322
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DAC253: SetEvent.KERNEL32(?), ref: 00DAC336
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DAC253: InternetCloseHandle.WININET(00000000), ref: 00DAC341
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ebe80fb9986ea4bf3205b1b8176f85fd2bc7cafc1e6b652694c5ea7850d4ba5c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 04ed7262c282d9eca7bd14284f9a2a968a6a734385cae9084718b00858da57ce
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ebe80fb9986ea4bf3205b1b8176f85fd2bc7cafc1e6b652694c5ea7850d4ba5c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B31AE71221706AFDB219FA5DD04B66BBF8FF1A320B04641DFA5AC6610D731E810DBB4
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D93A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00D93A57
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D93A3D: GetCurrentThreadId.KERNEL32 ref: 00D93A5E
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D93A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00D925B3), ref: 00D93A65
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 00D925BD
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00D925DB
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00D925DF
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 00D925E9
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00D92601
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00D92605
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 00D9260F
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00D92623
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00D92627
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c86bbeb0331835b461c13c26c9a5602cc48dbbaac7ef592d8180fd10522891c5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0a95adaf2a9208ae40e8b6ba972efb25392c5e47fd44f6f1ead1ee629811f216
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c86bbeb0331835b461c13c26c9a5602cc48dbbaac7ef592d8180fd10522891c5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CC01D4307A0311BBFB1067699C8AF593F59DB5EB12F111001F358EE2E1C9E264458AB9
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00D91449,?,?,00000000), ref: 00D9180C
                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00D91449,?,?,00000000), ref: 00D91813
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00D91449,?,?,00000000), ref: 00D91828
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,?,00D91449,?,?,00000000), ref: 00D91830
                                                                                                                                                                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,00D91449,?,?,00000000), ref: 00D91833
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00D91449,?,?,00000000), ref: 00D91843
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00D91449,00000000,?,00D91449,?,?,00000000), ref: 00D9184B
                                                                                                                                                                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,00D91449,?,?,00000000), ref: 00D9184E
                                                                                                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00D91874,00000000,00000000,00000000), ref: 00D91868
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5dd5bb87070a4a95834f900f380830749059b7fae03b88bf3f16d902fc8754c3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ea85d310045cba495e7e0a680f69ce26346e224a6b954b20c7807d34cb9251df
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5dd5bb87070a4a95834f900f380830749059b7fae03b88bf3f16d902fc8754c3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B01BFB5250345BFE710ABA6DC4DF5B3B6CEB89B11F045411FB05DB291C6749800CB30
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00D9D501
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00D9D50F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9D4DC: CloseHandle.KERNELBASE(00000000), ref: 00D9D5DC
                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00DBA16D
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00DBA180
                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00DBA1B3
                                                                                                                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 00DBA268
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 00DBA273
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00DBA2C4
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                    • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 15559cd1295156b4bb17ea61708ea9c741495e88a470fd44ed941efc07008163
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 75fbfcf95ae93919d6202487f905eb45e834cfa4aa42726e2f486c5bf5d2b969
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 15559cd1295156b4bb17ea61708ea9c741495e88a470fd44ed941efc07008163
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07618E34204242EFD720DF19C494F55BBE1AF44318F18849CE46A8BBA3C772ED45CBA2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00DC3925
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00DC393A
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00DC3954
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DC3999
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,?), ref: 00DC39C6
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00DC39F4
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4ab4f9310ffc53614ba93bd769c581b30f43548e3c2b25da578865e331fb8f4d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 41c429da3913cce829e84751a80eb1877b51188aceba66079794fcc556d33e85
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ab4f9310ffc53614ba93bd769c581b30f43548e3c2b25da578865e331fb8f4d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F141B231A0031AABDF219F64CC45FEA77A9EF08350F14452AF958E7291D771DA84CBB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D9BCFD
                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(00000000), ref: 00D9BD1D
                                                                                                                                                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00D9BD53
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00FA5550), ref: 00D9BDA4
                                                                                                                                                                                                                                                                                                                                                                    • InsertMenuItemW.USER32(00FA5550,?,00000001,00000030), ref: 00D9BDCC
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4f27d6f48072e813b0d3165092925bc62b3883a24c5511578764cca0de9dc7d8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3a5c21a1bdf2e8a118d009b358c44b72a27ce96946e780e6ad40e71dd9ef1ef9
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f27d6f48072e813b0d3165092925bc62b3883a24c5511578764cca0de9dc7d8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7651BF70A003099BDF10DFA8EA88BAEBBF4FF45324F19415AE546D7290E7709945CB71
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(00000000,00007F03), ref: 00D9C913
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                    • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 295a022eaa994606715ff0514be7ac6844719ef0426aaa4865126246ac95dfe8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 37d09b07ddc2b5d8eed7e4094068b1aa22f46e81d3d31eba10b3b775729342c0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 295a022eaa994606715ff0514be7ac6844719ef0426aaa4865126246ac95dfe8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7112B3169930BBEAF046B149C82CAA779CDF1531EB20502AF904A6282D760DD445775
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: efc51c2c07151ba0f6206ddfac2f6bfc950c0065b2dde4cd88f0871c9b471079
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 79fa66e6d994c88689789d1c5b2a38d22d6797f213796b1aa5b6f044229ef6cb
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: efc51c2c07151ba0f6206ddfac2f6bfc950c0065b2dde4cd88f0871c9b471079
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F9110671904206AFCF20AB609C4AEEF77ADDF11755F050169F989D6191EF70CA858A70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00D49BB2
                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(0000000F), ref: 00DC9FC7
                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(0000000F), ref: 00DC9FE7
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00DCA224
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00DCA242
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00DCA263
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000003,00000000), ref: 00DCA282
                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 00DCA2A7
                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000005,?,?), ref: 00DCA2CA
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1211466189-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 038c57c0d34d77c8c8597880f03fbb4530029c808902ba3f5cbe8f835ee4ef6f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 456f4b464579547707b791480a1af6bfd4a980a015fd4c0e29f94b20f5d70347
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 038c57c0d34d77c8c8597880f03fbb4530029c808902ba3f5cbe8f835ee4ef6f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67B1693160022A9FDF14CF6CC985BAE7BB2FF44705F089069ED89AF295D731A940CB61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 559aab8918db1a8d1967b5bdcbdd4dcd79e76da7a6827c5393fe25db86fb33e6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 60e4fff26b33fb898199c1e4a38cc3db0291b07b36aca71f3428602cc7521e94
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 559aab8918db1a8d1967b5bdcbdd4dcd79e76da7a6827c5393fe25db86fb33e6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53419F65C1021865CF11EBB4888A9CFB7A8EF45311F508466FD28E3122EB34E249C7BA
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00D8682C,00000004,00000000,00000000), ref: 00D4F953
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00D8682C,00000004,00000000,00000000), ref: 00D8F3D1
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00D8682C,00000004,00000000,00000000), ref: 00D8F454
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0312176c5a2afc210808b021c9f177f91c020756860f25168c2b746e5fa530ed
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6f2130531f05e2c223d013fd310506a936fefb442a1780e465b1d1a388dc58da
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0312176c5a2afc210808b021c9f177f91c020756860f25168c2b746e5fa530ed
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2541E731618781BBD7399F2D8988B2E7B92AB56314F1C543DE1CB96670C632E880CF31
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00DC2D1B
                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00DC2D23
                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00DC2D2E
                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00DC2D3A
                                                                                                                                                                                                                                                                                                                                                                    • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00DC2D76
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00DC2D87
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00DC5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00DC2DC2
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00DC2DE1
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ce63ad3825d661947608d6d6f419a9b122d0504287779092881dad52c5a7edf1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6440effd51df68d4dbb20c3cd2c1301d47c779c50bcf08062220171edd7e5a2e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ce63ad3825d661947608d6d6f419a9b122d0504287779092881dad52c5a7edf1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48318B72251616BFEB118F508C8AFFB3BA9EB19711F084055FE09DA2A1C6759C41CBB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e7f17736b3febf10bb52680d48643cc905374d7f0775f54b8020b067ac7b1a8d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: db4bf26777f033ff7fbd60bd084da2ad834ce43115582a740f106424eb10e88b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7f17736b3febf10bb52680d48643cc905374d7f0775f54b8020b067ac7b1a8d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66219565741A0A7BAF165A20AED2FFA235DEF21385F480034FD059B585F720EE1887B5
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7b327eef6d7a2c48125ef2ae748f62a753d637c68da7f2fd831112316c0f5995
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 21d5551f999e9a91bc606bb436af42a39af3da9cfa338886618ca6fb0a5ed09a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7b327eef6d7a2c48125ef2ae748f62a753d637c68da7f2fd831112316c0f5995
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4D19D71A0060ADFDF10DF98E880BEEB7B5BF48344F188069E916AB285D771D945CBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(?,?), ref: 00D715CE
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00D71651
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00D716E4
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00D716FB
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D63820: RtlAllocateHeap.NTDLL(00000000,?,00E01444,?,00D4FDF5,?,?,00D3A976,00000010,00E01440,00D313FC,?,00D313C6,?,00D31129), ref: 00D63852
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00D71777
                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00D717A2
                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00D717AE
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0bb8b2d31210733653e93ffa84a5d6b271b377200f7e5438516ccb1ae85c38fc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b16694fff2e9fff0961688cc671aa91ba83f7d2a025b31549d61e7b5736bbc8e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0bb8b2d31210733653e93ffa84a5d6b271b377200f7e5438516ccb1ae85c38fc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E91A379E002169ADB288E6CC881AEE7BB5EF49710F1C8759E909E7141F725DD44CBB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 522d6342221fe27571af36ea968e946112a48f185ff20b50b7a94a4559432081
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 46b8c1149e7af74057d8b12fd4165ccf274ea315f96366cf20100eb296b273d5
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 522d6342221fe27571af36ea968e946112a48f185ff20b50b7a94a4559432081
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD916E71A00219EBDF24CFA5C844FEEBBB8EF46714F148559F506AB282DB709945CBB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00DA125C
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00DA1284
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00DA12A8
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00DA12D8
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00DA135F
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00DA13C4
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00DA1430
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8bc76f09cc348105eef5b8a5c4ebe7243f0f3c1afe85b156972942e6fcbd1eea
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8d3f8f876095fc3d509c7cf768c588a4ca23b8459f98dd79fa18a3703a921524
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8bc76f09cc348105eef5b8a5c4ebe7243f0f3c1afe85b156972942e6fcbd1eea
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1791147AA00209AFDB00DF98C885BBEB7B5FF46321F144429E941EB291D774E945CBB4
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a7acda191df04a2cd67a62171f7ba28d1e35b230cb842afde83ea4bec8c7d754
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 87f205a2a9cca5a87ee33333b4a0d9fe3d8fce9130a7312f96dee046d7a667d3
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7acda191df04a2cd67a62171f7ba28d1e35b230cb842afde83ea4bec8c7d754
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4910571D0021AAFCB10CFAAC894AEEBBB8FF49320F248559E515B7251D774A942DB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00DB396B
                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00DB3A7A
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DB3A8A
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00DB3C1F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DA0CDF: VariantInit.OLEAUT32(00000000), ref: 00DA0D1F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DA0CDF: VariantCopy.OLEAUT32(?,?), ref: 00DA0D28
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DA0CDF: VariantClear.OLEAUT32(?), ref: 00DA0D34
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ca67141eae2a3d0db11be2f1f5568477429a7abee13a50770a78133881f40fd7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d76eec7e6f4eb676c0309a912472a7787b966555b3513cd447b4be4bcdb3d7b4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ca67141eae2a3d0db11be2f1f5568477429a7abee13a50770a78133881f40fd7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 479134756083059FCB04DF28C4809AAB7E4FF89314F14892DF88A9B351DB30EE45CBA2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D8FF41,80070057,?,?,?,00D9035E), ref: 00D9002B
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D8FF41,80070057,?,?), ref: 00D90046
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D8FF41,80070057,?,?), ref: 00D90054
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D8FF41,80070057,?), ref: 00D90064
                                                                                                                                                                                                                                                                                                                                                                    • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00DB4C51
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DB4D59
                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00DB4DCF
                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 00DB4DDA
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                    • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c2538f1a42b30becf3946378413b7ea57e308ea92ad1f1c748812873bc26147d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 32ecde7e45dceb22f847bde45d837587cbcb1c8ebceb8719d540249eed2d0d5a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c2538f1a42b30becf3946378413b7ea57e308ea92ad1f1c748812873bc26147d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D091F571D00219EFDF14DFA4D891AEEBBB9FF08310F108169E95AA7251DB709A448FB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetMenu.USER32(?), ref: 00DC2183
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00000000), ref: 00DC21B5
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00DC21DD
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DC2213
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 00DC224D
                                                                                                                                                                                                                                                                                                                                                                    • GetSubMenu.USER32(?,?), ref: 00DC225B
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D93A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00D93A57
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D93A3D: GetCurrentThreadId.KERNEL32 ref: 00D93A5E
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D93A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00D925B3), ref: 00D93A65
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00DC22E3
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9E97B: Sleep.KERNEL32 ref: 00D9E9F3
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e24b8bc8653ce3161d2b3907eded6d82fadf22faff3505720ffda4d7bb7aaa8c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ea55337cdd14ba385c5a2cebddbb70b654d237e7cddfa47413103bec513a7422
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e24b8bc8653ce3161d2b3907eded6d82fadf22faff3505720ffda4d7bb7aaa8c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5712C75A00216AFCB14EF64C845EBEB7B5EF88310F148459E956EB351D734E9418FB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • IsWindow.USER32(00FA5690), ref: 00DC7F37
                                                                                                                                                                                                                                                                                                                                                                    • IsWindowEnabled.USER32(00FA5690), ref: 00DC7F43
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00DC801E
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00FA5690,000000B0,?,?), ref: 00DC8051
                                                                                                                                                                                                                                                                                                                                                                    • IsDlgButtonChecked.USER32(?,?), ref: 00DC8089
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(00FA5690,000000EC), ref: 00DC80AB
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00DC80C3
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: eabe484b4881b991239cdf92adebfc374293a01d20e41d79a8556c71014b9d04
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 870517eac319d65e7b298a73457a8a3b96699fa399d1054091525bd98e340261
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eabe484b4881b991239cdf92adebfc374293a01d20e41d79a8556c71014b9d04
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12716F34608206AFEB259F64C8D4FAABBB9EF49340F18445DF94597261CB31AD45EF30
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00D9AEF9
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 00D9AF0E
                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 00D9AF6F
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000010,?), ref: 00D9AF9D
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000011,?), ref: 00D9AFBC
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000012,?), ref: 00D9AFFD
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00D9B020
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9f2618fc49e6bcc43c505e00d6eaeb1d91342177fd006ab66127347a61dd9313
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e49774ee50903b6bd7bb998bb12fcf5f38150b5fca5a9bc6d730a841f936aa26
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f2618fc49e6bcc43c505e00d6eaeb1d91342177fd006ab66127347a61dd9313
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8051C3A16047D63DFF3646388D45BBA7EA99F06314F0C858AF1D9854D2C398ACC4D7B1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(00000000), ref: 00D9AD19
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 00D9AD2E
                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 00D9AD8F
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00D9ADBB
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00D9ADD8
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00D9AE17
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00D9AE38
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 52f57f58e2c538557d49dfdfda1ce1dfe302113adce9487034acbe680b490735
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 55204440975d91296a0238974228057ff08ddeca6817bb9ef46d3ace7b742a07
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 52f57f58e2c538557d49dfdfda1ce1dfe302113adce9487034acbe680b490735
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0351C6A26447E53DFF3683388C55B7A7E999B46300F0C8589F1D5468C2D694EC84D7B2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetConsoleCP.KERNEL32(00D73CD6,?,?,?,?,?,?,?,?,00D65BA3,?,?,00D73CD6,?,?), ref: 00D65470
                                                                                                                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 00D654EB
                                                                                                                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 00D65506
                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00D73CD6,00000005,00000000,00000000), ref: 00D6552C
                                                                                                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,00D73CD6,00000000,00D65BA3,00000000,?,?,?,?,?,?,?,?,?,00D65BA3,?), ref: 00D6554B
                                                                                                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,00D65BA3,00000000,?,?,?,?,?,?,?,?,?,00D65BA3,?), ref: 00D65584
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c166e3aab6f7ad0bf8692793011f9ce4acb3fde5ef79b763272b8ebec3d76c93
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f4e3c72398a8fbd7c4b6ba184ce9adc92de1ab3229f97e1f0aec627d1cba315e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c166e3aab6f7ad0bf8692793011f9ce4acb3fde5ef79b763272b8ebec3d76c93
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F518371A0074A9FDB10CFA8E845AEEBBF9EF09300F14455AE556E7295D7309A81CB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00D52D4B
                                                                                                                                                                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00D52D53
                                                                                                                                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00D52DE1
                                                                                                                                                                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00D52E0C
                                                                                                                                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00D52E61
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ad2d4531a579b4944b80347806cf16773ff6c4774597a006ba7d0063ff0d272c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 16fa38e0210716b1ee399a97f4f118e8a965228061c5282818863207b855daba
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad2d4531a579b4944b80347806cf16773ff6c4774597a006ba7d0063ff0d272c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 78418734A00209ABCF14DF58C845AAE7BB5FF46365F188156ED145B352D7319A1DCBF0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DB304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00DB307A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DB304E: _wcslen.LIBCMT ref: 00DB309B
                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00DB1112
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00DB1121
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00DB11C9
                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 00DB11F9
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 376537540ba7923d4cdb488d32855c51c3a3b1ba17210309838e88d568b2b01c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2de24239490f58268773d6d8a22a5e3d2548d7cbd5bdfcf0c98606aaefd2ae5f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 376537540ba7923d4cdb488d32855c51c3a3b1ba17210309838e88d568b2b01c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6241E335600705EFDB109F18C894BEAB7E9EF453A4F588059FA4A9B291C770ED41CBB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00D9CF22,?), ref: 00D9DDFD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00D9CF22,?), ref: 00D9DE16
                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 00D9CF45
                                                                                                                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 00D9CF7F
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00D9D005
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00D9D01B
                                                                                                                                                                                                                                                                                                                                                                    • SHFileOperationW.SHELL32(?), ref: 00D9D061
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 53aa735e0b59bfa4dd4e2a4484dd03de6ead53d2920b25d828c38b3013f5ecbc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c94e913d40ae8a2ea51aeb29d686da30646971e57fbb4d14a144f79307359189
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 53aa735e0b59bfa4dd4e2a4484dd03de6ead53d2920b25d828c38b3013f5ecbc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E54146719462195FDF12EFA4D981EDDB7B9EF48380F1410E6E509EB141EA34A688CF70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00DC2E1C
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00DC2E4F
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00DC2E84
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00DC2EB6
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00DC2EE0
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00DC2EF1
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00DC2F0B
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 451435d85727cae6413fd2d0ff420841ea532a632730864288cd6775344a70eb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 63ec0b3a791a8a0c75e66e63b65b9359e70cbb459e738e8a5a6046a6791122ba
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 451435d85727cae6413fd2d0ff420841ea532a632730864288cd6775344a70eb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 553126306442569FDB21DF59DC84FA537E8FB9A710F1801A8FA04EF2B1CB71A884DB21
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D97769
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D9778F
                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 00D97792
                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 00D977B0
                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00D977B9
                                                                                                                                                                                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 00D977DE
                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 00D977EC
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6a127d81179ba7f642b4c5c76e071ba3ee92a01609b33f9ad9b2834caa33cc2b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 96d33d2352c770059c9f033574063065381499fb73aaaef3391da9e0ca395149
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a127d81179ba7f642b4c5c76e071ba3ee92a01609b33f9ad9b2834caa33cc2b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E521927661821AAFDF10DFE9CC88CBB77ACEB097647048025FA15DB260D670EC4187B0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D97842
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D97868
                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 00D9786B
                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32 ref: 00D9788C
                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32 ref: 00D97895
                                                                                                                                                                                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 00D978AF
                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 00D978BD
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d2478b3663f57568233346f43663fce8165fd13d49975da7dcc458e88402fc6a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2ee49faed0c6815ac14a9e2db22c5f533dab60134b7b87c1b989a950b8b2acbe
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2478b3663f57568233346f43663fce8165fd13d49975da7dcc458e88402fc6a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44217131618205AFDF10AFE8DC88DAA77ECFB097607148125FA15CB2A1D670EC41CB74
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(0000000C), ref: 00DA04F2
                                                                                                                                                                                                                                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00DA052E
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                    • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2a00fe98bc53af3bbae4690521a2cd02ec6d83b5ea9a341330ce7b013f8e6c73
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 45d9e4cbb346b45638ecb4652d40c0ed12470cd2f37ca3716939465b3acebc2b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2a00fe98bc53af3bbae4690521a2cd02ec6d83b5ea9a341330ce7b013f8e6c73
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C218B71900306AFDF209F69DC44A9ABFB4AF46764F244A19F9A1D62E0E770D950CF30
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 00DA05C6
                                                                                                                                                                                                                                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00DA0601
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                    • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 479ef5d27a8d05c94aad6fc970d6abad5719b0db11171806f35c39d446625143
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f6a63381afa245a326b4c27c2218faf67c258d07fc1eefa09491d8184bb0ff39
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 479ef5d27a8d05c94aad6fc970d6abad5719b0db11171806f35c39d446625143
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 112165755003069FDB209F69DC04E5A7BE4BF96724F280A19F9A1E72D0E770D960CB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D3600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00D3604C
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D3600E: GetStockObject.GDI32(00000011), ref: 00D36060
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D3600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00D3606A
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00DC4112
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00DC411F
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00DC412A
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00DC4139
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00DC4145
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0a115bcd92523c2a988ba6939be27ddc0fd1f20328331c33cb97a56cb8bf52c1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cdf1c123935825d5f64b37f81b30e638099c1a49a4da461275545a7939aaadca
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a115bcd92523c2a988ba6939be27ddc0fd1f20328331c33cb97a56cb8bf52c1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B1190B215021ABEEF118F64CC86EE77F9DEF08798F018111FB58A6150C672DC619BB4
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D6D7A3: _free.LIBCMT ref: 00D6D7CC
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6D82D
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00D6D7D1,00000000,00000000,00000000,00000000,?,00D6D7F8,00000000,00000007,00000000,?,00D6DBF5,00000000), ref: 00D629DE
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D629C8: GetLastError.KERNEL32(00000000,?,00D6D7D1,00000000,00000000,00000000,00000000,?,00D6D7F8,00000000,00000007,00000000,?,00D6DBF5,00000000,00000000), ref: 00D629F0
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6D838
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6D843
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6D897
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6D8A2
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6D8AD
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6D8B8
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c50fb5f14624c33c03f07dae5e05c4573e4387a91d28e75e31199b8ce8a3ce9b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71115E71B80B04ABD621BFB0DC47FDB7BDDEF40700F440826B29AA6092DB75B5058A71
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00D9DA74
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 00D9DA7B
                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00D9DA91
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 00D9DA98
                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00D9DADC
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    • %s (%d) : ==> %s: %s %s, xrefs: 00D9DAB9
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                    • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: de4b73fd31a9adfbcb1eb767904d7050dac577a714f7ceb3367e88057da2d6a1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7e912bbefb13599e0a23cec177888a8f36ac8f25438ae580f2e7933b1f88a4c0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de4b73fd31a9adfbcb1eb767904d7050dac577a714f7ceb3367e88057da2d6a1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F50186F25103097FEB10ABA49D89EF7736CE708301F405495F74AE2141EA749E844F74
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(00F9E850,00F9E850), ref: 00DA097B
                                                                                                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00F9E830,00000000), ref: 00DA098D
                                                                                                                                                                                                                                                                                                                                                                    • TerminateThread.KERNEL32(?,000001F6), ref: 00DA099B
                                                                                                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00DA09A9
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00DA09B8
                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(00F9E850,000001F6), ref: 00DA09C8
                                                                                                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00F9E830), ref: 00DA09CF
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f0a62f47246aeb2fcbb23e26117d0c090004dc60db8ab23c14987cef9f6cfbd3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b4936c42a015f723ee1743ecf439163ee76972db9972ffa278318d1f892616fa
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f0a62f47246aeb2fcbb23e26117d0c090004dc60db8ab23c14987cef9f6cfbd3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0CF01932552A03ABD7415BA4EE88ED6BA29FF01702F482025F206909A0C7749465CFA4
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00D35D30
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00D35D71
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00D35D99
                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00D35ED7
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00D35EF8
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b9c34df37d7af23b918a53f712eac93d55bcb9742feb13c696f0dfcffa2e9251
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: daad4ad9379c678f718c5feb1351ce8769d3ea7a0ac0ab4fb16598edae66ef00
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9c34df37d7af23b918a53f712eac93d55bcb9742feb13c696f0dfcffa2e9251
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1EB16A35A0074ADBDB10CFA8D4407EAB7F1FF48310F18941AE8A9D7254EB34EA51DB60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 00D600BA
                                                                                                                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D600D6
                                                                                                                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 00D600ED
                                                                                                                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D6010B
                                                                                                                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 00D60122
                                                                                                                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D60140
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: da66c4f19807201aceba773c6e0006f45dee016493192dfa525c99c42572610e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF81E772A007069BEB249F68CC41B6B77E9EF41324F28463AF951DB681E774D9448BB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DB3149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00DB101C,00000000,?,?,00000000), ref: 00DB3195
                                                                                                                                                                                                                                                                                                                                                                    • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00DB1DC0
                                                                                                                                                                                                                                                                                                                                                                    • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00DB1DE1
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00DB1DF2
                                                                                                                                                                                                                                                                                                                                                                    • inet_ntoa.WSOCK32(?), ref: 00DB1E8C
                                                                                                                                                                                                                                                                                                                                                                    • htons.WSOCK32(?,?,?,?,?), ref: 00DB1EDB
                                                                                                                                                                                                                                                                                                                                                                    • _strlen.LIBCMT ref: 00DB1F35
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D939E8: _strlen.LIBCMT ref: 00D939F2
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D36D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,00D4CF58,?,?,?), ref: 00D36DBA
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D36D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00D4CF58,?,?,?), ref: 00D36DED
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1923757996-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7fc1209e2113e1aa178b37682f42485c7a17510146e0d38e53fbc8d55af78fd0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c4f09135d35a608c2bfdfeb86a2cb783ca7588cf4f8ca221fafd852a5b1438ff
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7fc1209e2113e1aa178b37682f42485c7a17510146e0d38e53fbc8d55af78fd0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36A1C135504301AFC314DF24C8A5F6ABBA5EF88318F98894CF5565B2A2CB71ED45CBB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00D582D9,00D582D9,?,?,?,00D6644F,00000001,00000001,8BE85006), ref: 00D66258
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00D6644F,00000001,00000001,8BE85006,?,?,?), ref: 00D662DE
                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00D663D8
                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00D663E5
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D63820: RtlAllocateHeap.NTDLL(00000000,?,00E01444,?,00D4FDF5,?,?,00D3A976,00000010,00E01440,00D313FC,?,00D313C6,?,00D31129), ref: 00D63852
                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00D663EE
                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00D66413
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8e65e83da60e4839af847c3f533adcf5ec4b18ab6ced1b23158081a72f20e2ac
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c02e00e1233498af0d32b4a3cf058d6fe61d870443300026737e1522d507ed8f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e65e83da60e4839af847c3f533adcf5ec4b18ab6ced1b23158081a72f20e2ac
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD51BF72A00216ABEB258F64DC81EBF7BA9EF44750F1D462AFD05DA240EB34DC50C6B0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00DBB6AE,?,?), ref: 00DBC9B5
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBC998: _wcslen.LIBCMT ref: 00DBC9F1
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBC998: _wcslen.LIBCMT ref: 00DBCA68
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBC998: _wcslen.LIBCMT ref: 00DBCA9E
                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DBBCCA
                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00DBBD25
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00DBBD6A
                                                                                                                                                                                                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00DBBD99
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00DBBDF3
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00DBBDFF
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5128b0cd39c3a2f9d698f01ae160390ce03cb5ef26cd3efe3c9e2527edbb8b6a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1a266ff0e126506a752aeea73038098c446ba4e999fe53843498c7dfe33bc26f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5128b0cd39c3a2f9d698f01ae160390ce03cb5ef26cd3efe3c9e2527edbb8b6a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75818D30208241EFC714DF24C891E6ABBE5FF84318F54855DF59A8B2A2CB71ED45CBA2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000035), ref: 00D8F7B9
                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000001), ref: 00D8F860
                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(00D8FA64,00000000), ref: 00D8F889
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(00D8FA64), ref: 00D8F8AD
                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(00D8FA64,00000000), ref: 00D8F8B1
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00D8F8BB
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 73210b12cdec8072132feba454c77623929fec54f3bbaf6ba6d583c7147075d1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cfe685274745287c400b80c81ee56260499e3f962ec20af7992e045a5e224684
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 73210b12cdec8072132feba454c77623929fec54f3bbaf6ba6d583c7147075d1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9851B076A10311BBCF24BB65D895B2DB3A8EF45310F249467E906DF292DB709C40CBB6
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D37620: _wcslen.LIBCMT ref: 00D37625
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D36B57: _wcslen.LIBCMT ref: 00D36B6A
                                                                                                                                                                                                                                                                                                                                                                    • GetOpenFileNameW.COMDLG32(00000058), ref: 00DA94E5
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DA9506
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DA952D
                                                                                                                                                                                                                                                                                                                                                                    • GetSaveFileNameW.COMDLG32(00000058), ref: 00DA9585
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                    • String ID: X
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3c24860e1156c048685adccfe7b6a093daf7c250c8f40c8a496aa86ff9b8c703
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 26a356847f67644a4955e1592b4dbd153f531e1d3d1646b8eb7d1b6a934f1232
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c24860e1156c048685adccfe7b6a093daf7c250c8f40c8a496aa86ff9b8c703
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8EE180715083409FDB24DF24C491A6AB7E4FF85314F18896DF8899B2A2DB71ED05CBB2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00D49BB2
                                                                                                                                                                                                                                                                                                                                                                    • BeginPaint.USER32(?,?,?), ref: 00D49241
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00D492A5
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00D492C2
                                                                                                                                                                                                                                                                                                                                                                    • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00D492D3
                                                                                                                                                                                                                                                                                                                                                                    • EndPaint.USER32(?,?,?,?,?), ref: 00D49321
                                                                                                                                                                                                                                                                                                                                                                    • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00D871EA
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49339: BeginPath.GDI32(00000000), ref: 00D49357
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5a5bc58378a746600405a4a491443344b622da229aa1bb66815890bc3ee3ee8f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 358ba36eee39fbcd687b53f22e542863b9b2bc06e784f36ff6cb838fb418169b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a5bc58378a746600405a4a491443344b622da229aa1bb66815890bc3ee3ee8f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 78418030104301AFD711DF26DC99FABBBA8EB86320F140269FA949B2A1C7719845DB71
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F5), ref: 00DA080C
                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00DA0847
                                                                                                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00DA0863
                                                                                                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00DA08DC
                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00DA08F3
                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F6), ref: 00DA0921
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9e8ef05d5cee24d5021e4e33c05cc67621c4196ca6f0ebce4e540aa42fd590eb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 683aba9926ff1ab872cd8a3d5134ef7a9df1bbb07498aa1989a5970558885571
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e8ef05d5cee24d5021e4e33c05cc67621c4196ca6f0ebce4e540aa42fd590eb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C415B71900206AFDF14AF64DC85A6ABBB8FF05300F1480A5ED04DA296D730DE55DBB4
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00D8F3AB,00000000,?,?,00000000,?,00D8682C,00000004,00000000,00000000), ref: 00DC824C
                                                                                                                                                                                                                                                                                                                                                                    • EnableWindow.USER32(?,00000000), ref: 00DC8272
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00DC82D1
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000004), ref: 00DC82E5
                                                                                                                                                                                                                                                                                                                                                                    • EnableWindow.USER32(?,00000001), ref: 00DC830B
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00DC832F
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2f438cbd79ae16e5b40b6058f845273390950000f4416acaaadb7f26824dbbd1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e9e79a9188652a47c8a70bdd764c613d89e34b555901f7069a12c572cb16c2aa
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f438cbd79ae16e5b40b6058f845273390950000f4416acaaadb7f26824dbbd1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F41A330601646AFDB11CF15C899FA4BBE0FB4A715F1C52ADE5089F2B2CB32A845DF64
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 00D94C95
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00D94CB2
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00D94CEA
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00D94D08
                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00D94D10
                                                                                                                                                                                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 00D94D1A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fe96c8d6e15d991a4fba1a7ae5ebaaaf2125c6a0e3c0b448c65549db8c2ed250
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1004ca358c663a8089d9c007b0b83e43fd177ee35519e15eec08507451b64114
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe96c8d6e15d991a4fba1a7ae5ebaaaf2125c6a0e3c0b448c65549db8c2ed250
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73210836604201BFEF255B39ED49E7B7B9CDF45750F148039F909CA2A2EA61DC4297B0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D33AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D33A97,?,?,00D32E7F,?,?,?,00000000), ref: 00D33AC2
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DA587B
                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00DA5995
                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00DCFCF8,00000000,00000001,00DCFB68,?), ref: 00DA59AE
                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00DA59CC
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b79a5e91c3192a9ea6eb416397abdfcdd338573da24aaf8232b4838b776da3be
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 00ae436e6441e3c75e4823c4f4c5bbab4f4036889dd2ba937c433d199bdea219
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b79a5e91c3192a9ea6eb416397abdfcdd338573da24aaf8232b4838b776da3be
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A1D142756087019FC714DF25D480A2ABBE1FF8A720F14885DF88A9B361DB31ED45CBA2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D90FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00D90FCA
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D90FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00D90FD6
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D90FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00D90FE5
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D90FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00D90FEC
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D90FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00D91002
                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000000,00D91335), ref: 00D917AE
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00D917BA
                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00D917C1
                                                                                                                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000,00000000,?), ref: 00D917DA
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000,00D91335), ref: 00D917EE
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00D917F5
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e10e810215ab59ac5e4660922e0cf682ea5ed2f11e7cf2421fbf63cfa28f9347
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cf3f7051f721f207a238959ca9fda266fa07291b1abbb5eeb164ee736eec9e50
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e10e810215ab59ac5e4660922e0cf682ea5ed2f11e7cf2421fbf63cfa28f9347
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E118636A10307EFDF109FA5CC49FAE7BA9EB41355F184018E586E7220C736A944CB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00D914FF
                                                                                                                                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00D91506
                                                                                                                                                                                                                                                                                                                                                                    • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00D91515
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000004), ref: 00D91520
                                                                                                                                                                                                                                                                                                                                                                    • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00D9154F
                                                                                                                                                                                                                                                                                                                                                                    • DestroyEnvironmentBlock.USERENV(00000000), ref: 00D91563
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 86b6bbcaa4ae8c270cac1e7419b601a95c6afac9ab99d1f55572e0143799f640
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9e27deeab4f0b3c3b60bcad36feb47af9812ef63b0c02052a3de5bdce4faf4b7
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 86b6bbcaa4ae8c270cac1e7419b601a95c6afac9ab99d1f55572e0143799f640
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8811177650024AABDF118F98ED49FDE7BA9FB48744F094015FA09A2160C375CE61AB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00D53379,00D52FE5), ref: 00D53390
                                                                                                                                                                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00D5339E
                                                                                                                                                                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00D533B7
                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,00D53379,00D52FE5), ref: 00D53409
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5976bf6768e818b2d1b00f39f49fe78d26aa8318d82c751d3bc400212605c785
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9b35de3af4572315bf370a38cc21c54cb6f156830bbb67f8b42edd045e0ce741
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5976bf6768e818b2d1b00f39f49fe78d26aa8318d82c751d3bc400212605c785
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D016832218312BFEE152774BC81A762A44DB113FB320422DFC10C52F0EF114D1E9578
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00D65686,00D73CD6,?,00000000,?,00D65B6A,?,?,?,?,?,00D5E6D1,?,00DF8A48), ref: 00D62D78
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D62DAB
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D62DD3
                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,00D5E6D1,?,00DF8A48,00000010,00D34F4A,?,?,00000000,00D73CD6), ref: 00D62DE0
                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,00D5E6D1,?,00DF8A48,00000010,00D34F4A,?,?,00000000,00D73CD6), ref: 00D62DEC
                                                                                                                                                                                                                                                                                                                                                                    • _abort.LIBCMT ref: 00D62DF2
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bad77322ad9015ebf6e7f32cebd96dce3c9c3663ad201966a3678692d75fb443
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cf295b356fc179b68eae60e4b7cfb4defed7231c77952ea82155f629a5b34331
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bad77322ad9015ebf6e7f32cebd96dce3c9c3663ad201966a3678692d75fb443
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CFF0C831A44F0227C2122738BC16F7E2659EFC27B1F294419F968D22D6EF2488114AB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00D49693
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49639: SelectObject.GDI32(?,00000000), ref: 00D496A2
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49639: BeginPath.GDI32(?), ref: 00D496B9
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49639: SelectObject.GDI32(?,00000000), ref: 00D496E2
                                                                                                                                                                                                                                                                                                                                                                    • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00DC8A4E
                                                                                                                                                                                                                                                                                                                                                                    • LineTo.GDI32(?,00000003,00000000), ref: 00DC8A62
                                                                                                                                                                                                                                                                                                                                                                    • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00DC8A70
                                                                                                                                                                                                                                                                                                                                                                    • LineTo.GDI32(?,00000000,00000003), ref: 00DC8A80
                                                                                                                                                                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 00DC8A90
                                                                                                                                                                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 00DC8AA0
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 50f6051d5973aba0ba706d04b7578e0fd5a8bc2976ba6ce44f0a150fd00927b9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 325c91af8ca3f18e6e0b0ccb0e70170cf04dab6cff67e5649c65d93733200136
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 50f6051d5973aba0ba706d04b7578e0fd5a8bc2976ba6ce44f0a150fd00927b9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57110C7640020AFFDF119F91DC48E9A7F6CEB04390F048055FA599A1A1C7719D55EF70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00D95218
                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,00000058), ref: 00D95229
                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00D95230
                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00D95238
                                                                                                                                                                                                                                                                                                                                                                    • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00D9524F
                                                                                                                                                                                                                                                                                                                                                                    • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00D95261
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ecb7295af41e9bf53dcfa1c289c612dfd0b65814833812b8b8f581ead7722742
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ad25514a3011e54b9e14840dd7175297862a47b83f1df849e5d6b027da85373c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ecb7295af41e9bf53dcfa1c289c612dfd0b65814833812b8b8f581ead7722742
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44014475A41716BBEF105BA59D49E5EBF78EF44751F084065FB08E7391D6709800CB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00D31BF4
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000010,00000000), ref: 00D31BFC
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00D31C07
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00D31C12
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000011,00000000), ref: 00D31C1A
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D31C22
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 20a0328a67821ee45d1474412dc62f00ce7221ed1a6a2f7b9b4ed43601391d88
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9a153ab505fcbb8a024032c1794f509fc830d566dc602ccd0aabf0d92f3792be
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 20a0328a67821ee45d1474412dc62f00ce7221ed1a6a2f7b9b4ed43601391d88
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C016CB094275A7DE3008F5A8C85B52FFA8FF19354F00411BD15C47A41C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00D9EB30
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00D9EB46
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,?), ref: 00D9EB55
                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00D9EB64
                                                                                                                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00D9EB6E
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00D9EB75
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 17141a6bc8d3a4eb164d9a0c2e5faeaad28a22ce42d69b9a59ef331a7a23b51b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f4b7640a143a469afc27a094c308c91ec2cdc2853e4b535bdd94bfafc1682293
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 17141a6bc8d3a4eb164d9a0c2e5faeaad28a22ce42d69b9a59ef331a7a23b51b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EBF09A7265025ABBE7205BA39C0EEEF3A7CEFCAB15F001158F705D12A0D7A01A01CAB4
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?), ref: 00D87452
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001328,00000000,?), ref: 00D87469
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowDC.USER32(?), ref: 00D87475
                                                                                                                                                                                                                                                                                                                                                                    • GetPixel.GDI32(00000000,?,?), ref: 00D87484
                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00D87496
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000005), ref: 00D874B0
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8e2f6da85db06002a4cdc8123e5401ca5b6d128e83d725f45fcc488f62898293
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e3157ac32ec8fcb78dc97f4f585f2aa1501aea9634fee32ce1d148cb86726a3e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e2f6da85db06002a4cdc8123e5401ca5b6d128e83d725f45fcc488f62898293
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF018B31410206EFDB10AFA8DC08FAA7BB5FB04311F251060FA19E22B1CB315E42AB60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00D9187F
                                                                                                                                                                                                                                                                                                                                                                    • UnloadUserProfile.USERENV(?,?), ref: 00D9188B
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00D91894
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00D9189C
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 00D918A5
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00D918AC
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2f49610e0b8ffb1004938865ea69100d3b190d59becab29f9bea4cdabae18ba6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0fb18e3fe7484b5a5b17a893e091f94b1dd69c3532bf18627417f8994bf50fcb
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f49610e0b8ffb1004938865ea69100d3b190d59becab29f9bea4cdabae18ba6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0E0C236514703BBDB015BE2ED0CD0ABB29FB59B22B109220F329C16B0CB329420DF60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00D3BEB3
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                    • String ID: D%$D%$D%$D%
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1385522511-2722557190
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e1c02f41184f9c99738a3183fa66367aceecca7f8bbfb16a6d7bfe4762eb2544
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d52176be49d50ac7d3dd01d0684885f0aa64b25f7f3bfe3f5b09ad885f80ab69
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e1c02f41184f9c99738a3183fa66367aceecca7f8bbfb16a6d7bfe4762eb2544
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05912B75A00206CFCB24CF69C4916A9B7F1FF58324F24416EDA86AB350D731E981CBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D37620: _wcslen.LIBCMT ref: 00D37625
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00D9C6EE
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00D9C735
                                                                                                                                                                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00D9C79C
                                                                                                                                                                                                                                                                                                                                                                    • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00D9C7CA
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f0b5e628b4a56965f9bc399c69cd027f084d67d6d940be18664e0bcc4e5db249
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c58e408371316ceda77bf91e909a4bb9eca960886ca2122fbdee37fccfeacf78
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f0b5e628b4a56965f9bc399c69cd027f084d67d6d940be18664e0bcc4e5db249
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C151CF716243019BDB109F68C885B6B77E4EF89310F082A2DF995E71E0DB70D9448B72
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • ShellExecuteExW.SHELL32(0000003C), ref: 00DBAEA3
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D37620: _wcslen.LIBCMT ref: 00D37625
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessId.KERNEL32(00000000), ref: 00DBAF38
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00DBAF67
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7c1ec1ed51c5c6219978a7d9a3e836f96e26b4bf618f070e8270fb53ed80b624
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cb0e7158adaa94e1def663b4f48f52a6ad1bed1887457532b1dd7c735137ab60
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c1ec1ed51c5c6219978a7d9a3e836f96e26b4bf618f070e8270fb53ed80b624
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA714575A00619DFCB14DF59C484A9EBBF0EF08310F048499E856AB3A2CB74ED45CBB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00D97206
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00D9723C
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00D9724D
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00D972CF
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                    • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 21781b0ec9747b4afc49f1bb50ece13732318165561893646208bcb60ed462f9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8df1feccaac4c8f76dcd35a6e1cf55308afe631a0fa4801e2b12fc8fb5fc7b9b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 21781b0ec9747b4afc49f1bb50ece13732318165561893646208bcb60ed462f9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E416AB1A24205EFDF15CF54C884A9A7BA9EF44710F2981A9BD099F20AD7B0D944CBB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00DC3E35
                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 00DC3E4A
                                                                                                                                                                                                                                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00DC3E92
                                                                                                                                                                                                                                                                                                                                                                    • DrawMenuBar.USER32 ref: 00DC3EA5
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 75f63555e85f6ce65454ab8e48d5aa180b2234ff7a00972ae1029924f7f2471c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bb28c9b77fa1d9f83929097d228f530bfa38701c00a6c14fe0e50a33e191bde4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 75f63555e85f6ce65454ab8e48d5aa180b2234ff7a00972ae1029924f7f2471c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED4149B5A1020AAFDB10DF50D884EAABBB9FF49350F18825DF905A7250D730AE45CF70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D93CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00D93CCA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00D91E66
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00D91E79
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000189,?,00000000), ref: 00D91EA9
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D36B57: _wcslen.LIBCMT ref: 00D36B6A
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4f1f10e07e50008a1d1034e9e701d11a96d87871a0bd5efd874ee930a97bb636
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8256030876074047ed5bf4455ce2cc67e889b89b5ad556b2665224652afce6d2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f1f10e07e50008a1d1034e9e701d11a96d87871a0bd5efd874ee930a97bb636
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66210679A00109BFDF14ABA4DD5ACFFB7B8DF45350F148129F925A72E1DB74490A8A30
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bf5e820a4b11321f1430dae45aef8226d14ba74ece0473aee8344f87873f4ba0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6dde8b88d79ff2cedaba2d097acdcb2fdf6feee89477365b93d23b43e88f9749
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf5e820a4b11321f1430dae45aef8226d14ba74ece0473aee8344f87873f4ba0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E31F272A2016ACACB20DE2C98401FE3391BBA1754B1E5029EC57AB345EA71CE8497B0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00DC2F8D
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?), ref: 00DC2F94
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00DC2FA9
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00DC2FB1
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a701d8a0a521eed7eb25de8a272aab2a2ef95355de76312a4ef1d3dc3da63846
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f71034f3523a914d7a2d07ad872a91722d5a659c5790dd42ba9c4e26bdfc1633
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a701d8a0a521eed7eb25de8a272aab2a2ef95355de76312a4ef1d3dc3da63846
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C321887120020AABEB218F669C80FBB77B9EF59364F14521CFA50D71A0D671DC919770
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00D54D1E,00D628E9,?,00D54CBE,00D628E9,00DF88B8,0000000C,00D54E15,00D628E9,00000002), ref: 00D54D8D
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00D54DA0
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,00D54D1E,00D628E9,?,00D54CBE,00D628E9,00DF88B8,0000000C,00D54E15,00D628E9,00000002,00000000), ref: 00D54DC3
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e5e4aa2e0ea1d8214ccc8f0258028d96c56449a13463e72867f0b5f3890adbfb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7e018f671950b18f8d224eca1d20794000735a7eeaaf4f1acfb1ee9b1b9ff1a2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5e4aa2e0ea1d8214ccc8f0258028d96c56449a13463e72867f0b5f3890adbfb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9FF03C34A5030ABBDB119F91DC49BAEBFB5EF44756F0800A5ED09E6260CB305989CAB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32 ref: 00D8D3AD
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00D8D3BF
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00D8D3E5
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                    • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4190ae865fe6bf5db5ec1eceadc60cb1db5ca991ff11fd6d78b697bce32214b7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 15fec189008c56897603fd47f63fe4fcf8e4f3e1a6a6486a58fcb922f8dedceb
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4190ae865fe6bf5db5ec1eceadc60cb1db5ca991ff11fd6d78b697bce32214b7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6FF02031801B22ABC7313B108C08E69B322AF01701B599158EA8AE22D1CB20CD4087B6
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00D34EDD,?,00E01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D34E9C
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00D34EAE
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00D34EDD,?,00E01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D34EC0
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 31f6af6fa7f1ef6bd371f61c22faf23f7c7a46de452cbe598665d9689eacbaf5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cfbf61df13cbe66f07fce1fab9703dd6b284a4dba20df11898830026a04e73f9
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 31f6af6fa7f1ef6bd371f61c22faf23f7c7a46de452cbe598665d9689eacbaf5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 92E08635A117235F92211B266C18F6B6554AF81B62B0D0115FE08E2310DB64DD0641B1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00D73CDE,?,00E01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D34E62
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00D34E74
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00D73CDE,?,00E01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D34E87
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1256ced1daa77962d3fa1b295fbcd331b9e6317283e30ff1c0ef910b50e1501a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b88a0a1a0523b7986eccdd6218675e21cdf8223cc258c94b3d283b3f078b9db8
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1256ced1daa77962d3fa1b295fbcd331b9e6317283e30ff1c0ef910b50e1501a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51D0C2329127235B46221B26AC08E8B2A18AF81F1130E0114FA08F2210CF24CD0281F0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00DA2C05
                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 00DA2C87
                                                                                                                                                                                                                                                                                                                                                                    • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00DA2C9D
                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00DA2CAE
                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00DA2CC0
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6b5375b699566ab6215ecd834e6147afb5735d9c2c38c2f0dfd8d2d200a64a6c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 473cbb4e95a1fb17f517b83ec105d92b6c3ecb229fe5561b127d8e12be4f46f4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b5375b699566ab6215ecd834e6147afb5735d9c2c38c2f0dfd8d2d200a64a6c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1DB17D72D00119ABDF25DBA9CC85EEEB7BDEF09350F1040A6FA09E6145EB309A448F71
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00DBA427
                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00DBA435
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00DBA468
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00DBA63D
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2eb9ad656f340fe04f49d8b7bebfcab1d5a64336e3a4b8565cc4d06fdbbf6e7c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: eed26ac6139d4f4071b4f8b2451a76c7989bdbb1da8fb1231823dc910e06c097
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2eb9ad656f340fe04f49d8b7bebfcab1d5a64336e3a4b8565cc4d06fdbbf6e7c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42A193716047019FD720DF18C886F6AB7E5EF84714F14885DF69A9B392D770EC418BA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00D9CF22,?), ref: 00D9DDFD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00D9CF22,?), ref: 00D9DE16
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9E199: GetFileAttributesW.KERNEL32(?,00D9CF95), ref: 00D9E19A
                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 00D9E473
                                                                                                                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 00D9E4AC
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00D9E5EB
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00D9E603
                                                                                                                                                                                                                                                                                                                                                                    • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00D9E650
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c466800b4ffbaf6d1bc8f5ec16ef877ef8499d04296e97ef9e841a7b23192fbd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0e4c84e771ebe85b8a7f0aeb52e2e99aa539bfc154efdc8a4d5234804e508af6
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c466800b4ffbaf6d1bc8f5ec16ef877ef8499d04296e97ef9e841a7b23192fbd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31514FB24083459BCB24EB94D8919DFB3ECEF85340F04491EF689D3191EE74E6888B76
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00DBB6AE,?,?), ref: 00DBC9B5
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBC998: _wcslen.LIBCMT ref: 00DBC9F1
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBC998: _wcslen.LIBCMT ref: 00DBCA68
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DBC998: _wcslen.LIBCMT ref: 00DBCA9E
                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DBBAA5
                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00DBBB00
                                                                                                                                                                                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00DBBB63
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?), ref: 00DBBBA6
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00DBBBB3
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4c7043e645c75d5712cf4b1698846a24178eddfe4e8c93dbed1b1c02c8a55d3b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7767d8ca332a5e78079469da5f6e72aa9b9b82d8f18a195f009904c47c53abc8
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c7043e645c75d5712cf4b1698846a24178eddfe4e8c93dbed1b1c02c8a55d3b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1617C31208241EFD714DF14C890E6ABBE5FF84318F58855DF49A8B2A2DB71ED45CBA2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00D98BCD
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32 ref: 00D98C3E
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32 ref: 00D98C9D
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00D98D10
                                                                                                                                                                                                                                                                                                                                                                    • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00D98D3B
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 275cdfed2978dc5238f4ccade96b9d332e8fb0347ac3e09de9ca990d0bb3b1df
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 999c592c37a5f3696dd2078d6b9aac8dc94f53e32aa82d1b217351b9aabe86f1
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 275cdfed2978dc5238f4ccade96b9d332e8fb0347ac3e09de9ca990d0bb3b1df
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9515C75A0021ADFCB14CF68C894EAAB7F4FF89710B158559E909DB350D730E911CFA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00DA8BAE
                                                                                                                                                                                                                                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00DA8BDA
                                                                                                                                                                                                                                                                                                                                                                    • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00DA8C32
                                                                                                                                                                                                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00DA8C57
                                                                                                                                                                                                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00DA8C5F
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 08f9d449bb4690b600d6a1b01e78f21a84234b2ebad98a90b023bde526322ccb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 591f7fcc6347a1ca391031a38a003d59dcef0a541c65062f38e4c52979217dd2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08f9d449bb4690b600d6a1b01e78f21a84234b2ebad98a90b023bde526322ccb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E0513975A00619AFCB14DF65C880A69BBF5FF49314F088058E849AB362CB31ED51DFB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00DB8F40
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00DB8FD0
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00DB8FEC
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00DB9032
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00DB9052
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D4F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00DA1043,?,753CE610), ref: 00D4F6E6
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D4F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00D8FA64,00000000,00000000,?,?,00DA1043,?,753CE610,?,00D8FA64), ref: 00D4F70D
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 805b663179c1f01cbc9040a41b508a4aba6ee7c703dfc8d64259d3751390b219
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 734e6faf3a40d75cbb1ab269cb68e74cdbe7cf50e3efa4477c6049a823ff5537
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 805b663179c1f01cbc9040a41b508a4aba6ee7c703dfc8d64259d3751390b219
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42512A35605245DFCB15EF58C4948ADBBF1FF49324F098099E90A9B362DB31ED86CBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00DC6C33
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,?), ref: 00DC6C4A
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00DC6C73
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00DAAB79,00000000,00000000), ref: 00DC6C98
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00DC6CC7
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7c8f9d7e55b3a6a151b9714ca2a7333006d5123684d5acc9094c8d065a59e3b2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 680da80da481e65fcef676162aadcd8cfd9c7d239a27e102907ba26b16554de4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c8f9d7e55b3a6a151b9714ca2a7333006d5123684d5acc9094c8d065a59e3b2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6841A135A04106AFDB25CF28CE58FA97FA5EB49350F18026CF999A72E1C371ED41CA60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 257cf50f8c53556ff26bcff98b05af6421aad17f810453945ae5d467142f10a0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b6ddeeb2831be5ed08544cb27599a44627878583a42168477f2bc27cd0f97198
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 257cf50f8c53556ff26bcff98b05af6421aad17f810453945ae5d467142f10a0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E41E232A00704AFCB24DF78C981A6DB3F5EF89314F194569E915EB355DB31AD01CBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00D49141
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(00000000,?), ref: 00D4915E
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000001), ref: 00D49183
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000002), ref: 00D4919D
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9940ea8a5b310586f65a4045df333f61414bc9a49933fe8083d801c47e334634
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6aa031139fef8860392f151f7a06a3b2a91f34e97f966c0cd8ff6aac12b96778
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9940ea8a5b310586f65a4045df333f61414bc9a49933fe8083d801c47e334634
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12414F71A0861BBBDF15AF65C858BEEF774FB05320F248219E469A72D4C730A950CBB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetInputState.USER32 ref: 00DA38CB
                                                                                                                                                                                                                                                                                                                                                                    • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00DA3922
                                                                                                                                                                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 00DA394B
                                                                                                                                                                                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 00DA3955
                                                                                                                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00DA3966
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 18a165692381ba7ed9b175820311db1a531111c541ee68e0b81efadd3cb4fc86
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4acd34be0cf66e08e009099adc1afc1cb3833e43a5b506c7f28f1d05d0952e32
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 18a165692381ba7ed9b175820311db1a531111c541ee68e0b81efadd3cb4fc86
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4531C4709043429FEB35CB759848BB737A9EB07344F08456DF4A6D61A0E3B99A89CF31
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00DAC21E,00000000), ref: 00DACF38
                                                                                                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(?,00000000,?,?), ref: 00DACF6F
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,?,?,00DAC21E,00000000), ref: 00DACFB4
                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,00DAC21E,00000000), ref: 00DACFC8
                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,00DAC21E,00000000), ref: 00DACFF2
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dfb65880de67ecd09af22ebe58a57824fcdec55bfa080a5bf28467076c4119b4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b932c3e7f8970ad08fe760eef2edf46a9c2a84050b1b728c0be0a3ff74e7705c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dfb65880de67ecd09af22ebe58a57824fcdec55bfa080a5bf28467076c4119b4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C316B71915306AFDB20DFA5C884AAABBF9EF05320B14542EF50AD2250EB30EE41DB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00D91915
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000001,00000201,00000001), ref: 00D919C1
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?), ref: 00D919C9
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000001,00000202,00000000), ref: 00D919DA
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00D919E2
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0c7cfa55c1e3b7d5cc20d50319aec3a50d40286148735e9fd1623ef78baa03d9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 40f522849a84d44e1d94cc71a007d87507d83ba3086bc9a286cfeefed79eb10f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c7cfa55c1e3b7d5cc20d50319aec3a50d40286148735e9fd1623ef78baa03d9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD31AD75A0021AEFDF00CFA8C999ADE3BB5EB04315F144229FA65E72D1C7709944CFA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00DC5745
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001074,?,00000001), ref: 00DC579D
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DC57AF
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DC57BA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00DC5816
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6f2491d70cf3b89176a47507149f8ae12ba47ccd1f3f0989038f37fd961fe841
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: aa329a85b31db24ef610c5ae2ed98a96cf2353d1c103bdbd1bda358e4e110923
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f2491d70cf3b89176a47507149f8ae12ba47ccd1f3f0989038f37fd961fe841
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B821803190461A9ADB208F60DC85EEE77B8EF05324F14825AE929EB1C4D770A9C6CF70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • IsWindow.USER32(00000000), ref: 00DB0951
                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00DB0968
                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00DB09A4
                                                                                                                                                                                                                                                                                                                                                                    • GetPixel.GDI32(00000000,?,00000003), ref: 00DB09B0
                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000003), ref: 00DB09E8
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d72f9509044ea390cca437adaf6c88b9ed7cf028026d105683c2a04e3a6ca5e8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 52649c4e9614d4ece6e2de3ca0ad4ab10e33bb34e36be22b34eb8bf1e62a3192
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d72f9509044ea390cca437adaf6c88b9ed7cf028026d105683c2a04e3a6ca5e8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB216F35600205AFD704EF65C984EAEBBE9EF49740F048069F94AD7762CB70AD04CB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 00D6CDC6
                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00D6CDE9
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D63820: RtlAllocateHeap.NTDLL(00000000,?,00E01444,?,00D4FDF5,?,?,00D3A976,00000010,00E01440,00D313FC,?,00D313C6,?,00D31129), ref: 00D63852
                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00D6CE0F
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6CE22
                                                                                                                                                                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00D6CE31
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a366c51fb5fdc88c657629758821412f6f2de66c6fde8ee9962242fc05bbec31
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4432435b67e5b24faceb4184133764018e9331c9bec1b36d5d93eeb05e1d4f78
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a366c51fb5fdc88c657629758821412f6f2de66c6fde8ee9962242fc05bbec31
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7901A772A227167F232156B66C8CD7F7A7DDEC6FA13191129FE49C7202EA66CD0181F0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00D49693
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00D496A2
                                                                                                                                                                                                                                                                                                                                                                    • BeginPath.GDI32(?), ref: 00D496B9
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00D496E2
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8fa70b406fb581696cfe069c218070dee82d25b7a03dea569d2e8f8c80e18123
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 68995d19a2337261ed9c2a70a1b44cf86f4d6d1a97a1e733af059214a9a67f52
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8fa70b406fb581696cfe069c218070dee82d25b7a03dea569d2e8f8c80e18123
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02219530812306EFDB119F67EC28BAA7B64BB90365F550255F454BA1B0D37198DACFB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9c8ef76d984fb0ec2c1346f46a21d468e7d0f7a434900a5d5e94552049e615a8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 567a8fed55e40835bbdff6af086cefe1a0cce5477d29a0dc1765480e23d6b63c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c8ef76d984fb0ec2c1346f46a21d468e7d0f7a434900a5d5e94552049e615a8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FD01D26524160ABEAF095A50BE92FFA635EDB21395B144034FD049B245F730EE1883B0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00D5F2DE,00D63863,00E01444,?,00D4FDF5,?,?,00D3A976,00000010,00E01440,00D313FC,?,00D313C6), ref: 00D62DFD
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D62E32
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D62E59
                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00D31129), ref: 00D62E66
                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00D31129), ref: 00D62E6F
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5d45f9f30d01fcddc188b979febe9d8b3ccfdbcc4551d4de6c33664b2ea5075e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cfeea767788e550f8117a42e6a5440465225a0147b37f9c22ec13a80f08304e4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d45f9f30d01fcddc188b979febe9d8b3ccfdbcc4551d4de6c33664b2ea5075e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5301FF36685F026BC61227346C4AE3B266DEBD53B1B294039F965E22D3EB22CC118530
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D8FF41,80070057,?,?,?,00D9035E), ref: 00D9002B
                                                                                                                                                                                                                                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D8FF41,80070057,?,?), ref: 00D90046
                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D8FF41,80070057,?,?), ref: 00D90054
                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D8FF41,80070057,?), ref: 00D90064
                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D8FF41,80070057,?,?), ref: 00D90070
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ec66db748232ad0634981e2a1ee66987dabbeb7e8cac83f2402298e698d1f214
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0431c6189e45ae5b89d326cb7bf2e43f383dffea3d7fee0ca774de9b34270dbd
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ec66db748232ad0634981e2a1ee66987dabbeb7e8cac83f2402298e698d1f214
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC017872610206AFDB118F68EC05FAA7EADEF48792F185124FA09D2210E771DD408BB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 00D9E997
                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceFrequency.KERNEL32(?), ref: 00D9E9A5
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 00D9E9AD
                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 00D9E9B7
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32 ref: 00D9E9F3
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5f28a0e8d4d47d73a0c3e2fbada58dc67336f4310c37b7eb0c9d71ffff541db0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e13fbd8be9480574a7580650215aa01981a7b44f8a1c622d24dce5f507c3b124
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f28a0e8d4d47d73a0c3e2fbada58dc67336f4310c37b7eb0c9d71ffff541db0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0011731E0162AEBCF00EBE9DC59AEDFB78FB09701F050956E646B2241DB3099558BB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00D91114
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,00D90B9B,?,?,?), ref: 00D91120
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00D90B9B,?,?,?), ref: 00D9112F
                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00D90B9B,?,?,?), ref: 00D91136
                                                                                                                                                                                                                                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00D9114D
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 56412a01054501777b424ac9cbfcba549139d31218250b3b6d1689c9527d9575
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: edaa61ac83f79de0a7f1748d3a28e673d75adf6f6e7dab021f054baf16c64f8e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 56412a01054501777b424ac9cbfcba549139d31218250b3b6d1689c9527d9575
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9401F679210306BFDB114BA5DC49E6A3B6EEF892A0B244419FA49D6360DB31DC019A70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00D90FCA
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00D90FD6
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00D90FE5
                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00D90FEC
                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00D91002
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6df00d2b392b1981ab5f2b6b8badafe40c9e714154aaf317014a7d08e6c40602
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 218f957f45ed86106664da36adba0dc86e94945d21cb6e8adff6c865fbd8b411
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6df00d2b392b1981ab5f2b6b8badafe40c9e714154aaf317014a7d08e6c40602
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4CF04939210303ABDB214FA5AC4AF563BADFF89762F144414FA49C6351CA71DC40CA70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00D9102A
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00D91036
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00D91045
                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00D9104C
                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00D91062
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 97d505ec84626bb51923cddec3b00858a914fa54a6f56762660c567733909ec2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 39ffef2b287b3d3788a09305ca2b2b01d5d17885d6e18865fce549f6f4998a93
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 97d505ec84626bb51923cddec3b00858a914fa54a6f56762660c567733909ec2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C8F06D39210303EBDB215FA5EC4AF563BADFF897A1F140414FA49C7350CA71D8408A70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00DA017D,?,00DA32FC,?,00000001,00D72592,?), ref: 00DA0324
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00DA017D,?,00DA32FC,?,00000001,00D72592,?), ref: 00DA0331
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00DA017D,?,00DA32FC,?,00000001,00D72592,?), ref: 00DA033E
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00DA017D,?,00DA32FC,?,00000001,00D72592,?), ref: 00DA034B
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00DA017D,?,00DA32FC,?,00000001,00D72592,?), ref: 00DA0358
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00DA017D,?,00DA32FC,?,00000001,00D72592,?), ref: 00DA0365
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ec3888ae5a733087e3969aa508f718b65a3aa36f8385ec5de800d780f1415ce0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b1c4f75ca0b3e1a1df5b4b6a7ca436b2b4bc561760a848666d74d94b264ecf2c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ec3888ae5a733087e3969aa508f718b65a3aa36f8385ec5de800d780f1415ce0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4801AE72800B159FCB30AF66D880812FBF9BF613153198A3FD19652931C3B1A958DFA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6D752
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00D6D7D1,00000000,00000000,00000000,00000000,?,00D6D7F8,00000000,00000007,00000000,?,00D6DBF5,00000000), ref: 00D629DE
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D629C8: GetLastError.KERNEL32(00000000,?,00D6D7D1,00000000,00000000,00000000,00000000,?,00D6D7F8,00000000,00000007,00000000,?,00D6DBF5,00000000,00000000), ref: 00D629F0
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6D764
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6D776
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6D788
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6D79A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 16976078219b53ae9c84600bc8ada75c01f5e61d32e7fd17224426d0408ad0f6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 30560401ade46a9ff60c37eb5ab38f92cd483587d0d6b1f8e4b7ace31bdf3111
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 16976078219b53ae9c84600bc8ada75c01f5e61d32e7fd17224426d0408ad0f6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9EF01232B94748AB8625EB64FAC5C2677DEFB44751BA85806F449D7601CB30FC80CE75
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00D95C58
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,?,00000100), ref: 00D95C6F
                                                                                                                                                                                                                                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 00D95C87
                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(?,0000040A), ref: 00D95CA3
                                                                                                                                                                                                                                                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 00D95CBD
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0bbe187f3da50715bd923f4270638ff549817383af39d73b3b46d3999161f560
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e2e7ff58f21d410a672fcf4735150cd4c0c4384561ed9236bfb9de02160ef877
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0bbe187f3da50715bd923f4270638ff549817383af39d73b3b46d3999161f560
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC018630550B05ABEF215B10EE4EFA677B8FB00B05F041569E787A15E1DBF0A9848FB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D622BE
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00D6D7D1,00000000,00000000,00000000,00000000,?,00D6D7F8,00000000,00000007,00000000,?,00D6DBF5,00000000), ref: 00D629DE
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D629C8: GetLastError.KERNEL32(00000000,?,00D6D7D1,00000000,00000000,00000000,00000000,?,00D6D7F8,00000000,00000007,00000000,?,00D6DBF5,00000000,00000000), ref: 00D629F0
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D622D0
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D622E3
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D622F4
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D62305
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fad8565cdb62d05057c609b34be1bb18735495e3d4b093f8b08b8fe657817570
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b6b916bed622a01396b775bb2f797c7c798dcecba5ddf983b7ad8c18e2472d25
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fad8565cdb62d05057c609b34be1bb18735495e3d4b093f8b08b8fe657817570
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CEF05E70A50A658FC71AAF95BC019283BA4F7187A1B05554BF410F63B9CB3208A5FFF5
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 00D495D4
                                                                                                                                                                                                                                                                                                                                                                    • StrokeAndFillPath.GDI32(?,?,00D871F7,00000000,?,?,?), ref: 00D495F0
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00D49603
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32 ref: 00D49616
                                                                                                                                                                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 00D49631
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f5c319dce524755abc9e91d25787d3a23c5e7ca62b7105325100999bfdab8408
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fc2a0d48ab8b42edc6b4a4adb3bddeb583e4e4e2e9313cdb632f4d61430a7342
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5c319dce524755abc9e91d25787d3a23c5e7ca62b7105325100999bfdab8408
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4F01931005306EFDB125F67ED2CB653B61AB80362F588254F569A91F0C7328999DF30
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                    • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ba04c1dd9d4b420c78dec39ae2decf088c514a48f0bc0aede35a98a887dfa86a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b87a06bba6445d6aec4eaa8bad2383f0ef1ab32f9b9b7e4f91a793f05e4ea445
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba04c1dd9d4b420c78dec39ae2decf088c514a48f0bc0aede35a98a887dfa86a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7D1F039900206DBDB289F68C856BFAB7B1FF16300F2C4259E946AB750D3759D80CBB5
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D50242: EnterCriticalSection.KERNEL32(00E0070C,00E01884,?,?,00D4198B,00E02518,?,?,?,00D312F9,00000000), ref: 00D5024D
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D50242: LeaveCriticalSection.KERNEL32(00E0070C,?,00D4198B,00E02518,?,?,?,00D312F9,00000000), ref: 00D5028A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D500A3: __onexit.LIBCMT ref: 00D500A9
                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00DB6238
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D501F8: EnterCriticalSection.KERNEL32(00E0070C,?,?,00D48747,00E02514), ref: 00D50202
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D501F8: LeaveCriticalSection.KERNEL32(00E0070C,?,00D48747,00E02514), ref: 00D50235
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DA359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00DA35E4
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DA359C: LoadStringW.USER32(00E02390,?,00000FFF,?), ref: 00DA360A
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                                                                                                                                                    • String ID: x#$x#$x#
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1072379062-1894725482
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e4bec41ac17c8e133e55cf4e2a4412b308a045b561a2170b5053c08f543bb69c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 92e9c0407dabdab98ce624159bf42b9526c0fd4bb0faab5272bcb21872a05ae2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4bec41ac17c8e133e55cf4e2a4412b308a045b561a2170b5053c08f543bb69c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0C14A71A00105EFDB24DF98C895EEEB7B9EF48300F148069E946AB291DB74E945CBB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D50242: EnterCriticalSection.KERNEL32(00E0070C,00E01884,?,?,00D4198B,00E02518,?,?,?,00D312F9,00000000), ref: 00D5024D
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D50242: LeaveCriticalSection.KERNEL32(00E0070C,?,00D4198B,00E02518,?,?,?,00D312F9,00000000), ref: 00D5028A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D500A3: __onexit.LIBCMT ref: 00D500A9
                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00DB7BFB
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D501F8: EnterCriticalSection.KERNEL32(00E0070C,?,?,00D48747,00E02514), ref: 00D50202
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D501F8: LeaveCriticalSection.KERNEL32(00E0070C,?,00D48747,00E02514), ref: 00D50235
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f6655b0294650c3814293105e6ee920fdb142980487bb68b30e75a04f06fe0bd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4ecde2f70b94279537968d22c8cda5404252011270f7d6cf18d58ad48d82d0b8
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6655b0294650c3814293105e6ee920fdb142980487bb68b30e75a04f06fe0bd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A4916974A04209EFCB14EF54D8919EDBBB1EF88300F148059F846AB292DB71AE85CB71
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00D921D0,?,?,00000034,00000800,?,00000034), ref: 00D9B42D
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00D92760
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00D921FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00D9B3F8
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9B32A: GetWindowThreadProcessId.USER32(?,?), ref: 00D9B355
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00D92194,00000034,?,?,00001004,00000000,00000000), ref: 00D9B365
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00D92194,00000034,?,?,00001004,00000000,00000000), ref: 00D9B37B
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00D927CD
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00D9281A
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 44db225e8f72893d45239c52e0c39301d8f87ac7c2c8947ced80536e1829aea7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d2356356b609f7597f7d33314351baccb42417d025776b21f1e1dd637272e11b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44db225e8f72893d45239c52e0c39301d8f87ac7c2c8947ced80536e1829aea7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA412676900219BEDF10DBA4D982EEEBBB8EF09310F004099EA55B7191DA706E45CBB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00D61769
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D61834
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00D6183E
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                    • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a810816ef223f9d240866ec20bd3c17b94b7d7ab66fb2056fe26e7a2ae37cc76
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4a15508833d44d884cd2ab3532b033142bc4ea39157b532d04d280a065564f93
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a810816ef223f9d240866ec20bd3c17b94b7d7ab66fb2056fe26e7a2ae37cc76
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D316179A00258FFDB21DB999885D9EBBFCEB85310B1841A6F804E7211D6708E44DBB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00D9C306
                                                                                                                                                                                                                                                                                                                                                                    • DeleteMenu.USER32(?,00000007,00000000), ref: 00D9C34C
                                                                                                                                                                                                                                                                                                                                                                    • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00E01990,00FA5550), ref: 00D9C395
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5a75aaa133dbd0f7b0e4bf6f9a1e8c69af3ed299a307e04f1cea98dc2df2b629
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: efc24f517770b35f780d27b88303dd4db5d61610d611294f461bce213aba250d
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a75aaa133dbd0f7b0e4bf6f9a1e8c69af3ed299a307e04f1cea98dc2df2b629
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9419F712143029FDB20DF29D885B5ABBE4EF85320F149A1DF9A5972D1D770E904CB72
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00DCCC08,00000000,?,?,?,?), ref: 00DC44AA
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32 ref: 00DC44C7
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00DC44D7
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                    • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ca45a54944a135c412eca7a7132e397414f82df214ddf06ddfb03798113cc8ea
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 35006ebafdaf0be9b7f56db10021dafb03c43f5d1fe3e554f17721b7a133f113
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ca45a54944a135c412eca7a7132e397414f82df214ddf06ddfb03798113cc8ea
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36316A31214606AFDB258E78DC55FEA7BA9EB08324F244719F979932E0D770A8509770
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00DB335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00DB3077,?,?), ref: 00DB3378
                                                                                                                                                                                                                                                                                                                                                                    • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00DB307A
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DB309B
                                                                                                                                                                                                                                                                                                                                                                    • htons.WSOCK32(00000000,?,?,00000000), ref: 00DB3106
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e004da45cee0693e5e5c7526c59451c82124fcb39ee1fbb503b149461eabe9e5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5a3d7263c6422883a079aeca891a8e6aca6d19f499905287c88ada925b98023e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e004da45cee0693e5e5c7526c59451c82124fcb39ee1fbb503b149461eabe9e5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A31AF39604205DFCB10DF28C885EAA77E4EF54358F688059E9168B392DB72EE45DB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00DC3F40
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00DC3F54
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00DC3F78
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                                    • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0cb426d24a32956b453d1e05253b094d80a23af548c2a178cc25a979ab104f6e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8a725ac71100d458aa5796e7ccf421a4788839a7da3315f5b65189918cddfdea
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0cb426d24a32956b453d1e05253b094d80a23af548c2a178cc25a979ab104f6e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3421BC3261021ABFDF268F50CC46FEA3B79EF48714F154218FA19AB1D0D6B1A9548BA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00DC4705
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00DC4713
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00DC471A
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8dbb128f541bba4dce1a01f08f5e86e86df7ef3fb0addb8609ad900a488f4cce
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b11ce1c3b50357b57bf373ae71e672a72c33aaecebda0f504410aad1d5fc6477
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8dbb128f541bba4dce1a01f08f5e86e86df7ef3fb0addb8609ad900a488f4cce
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 702131B560020AAFDB11DF64DC91EB737ADEF5A364B040059FA049B391D771EC51CA70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 90a88e3f4b7bc2db8d8c2889a5720b3b39a6aaae0920b6b6aa6004775aaf5427
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f94275f82a941ab2cfe7ce3e2cd7d43fec8de15be8bb1305c5617b85dc8964c1
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90a88e3f4b7bc2db8d8c2889a5720b3b39a6aaae0920b6b6aa6004775aaf5427
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C21087220455166DB31AB2C9C22FB7F3A9DF51311F18402EFD4997141EB51ED45C2F6
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00DC3840
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00DC3850
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00DC3876
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3c0468bfc78c0f22c4e004954022252ba9294749a9e4c1b1abb523d7d0016102
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c5d670336002b6d53002eec094216a9fe2b6472de9f5a0019f33d24053067d1b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c0468bfc78c0f22c4e004954022252ba9294749a9e4c1b1abb523d7d0016102
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 49217C7261021ABBEB219F54DC85FAB376AEF89750F158128FA049B190C672DC528BB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00DA4A08
                                                                                                                                                                                                                                                                                                                                                                    • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00DA4A5C
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,00DCCC08), ref: 00DA4AD0
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                    • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1bd4b3c6005ecee2cc9917f0dfff3fad295b625071a15f77ae3244e1c0aa45a5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 60152ec0d4d2dfe7d955ed7fd44cc2d2a848c7262150e2f86a61db4764a1d126
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1bd4b3c6005ecee2cc9917f0dfff3fad295b625071a15f77ae3244e1c0aa45a5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67310C75A00209AFDB10DF54C985EAABBF8EF49308F1880A9E909DB252D771ED45CB71
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00DC424F
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00DC4264
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00DC4271
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bb1cbe1a0a634907b9aaf6f39c525319738145639874cb022c1ed9ed7c134ccf
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 69f419456e3deb73a03af22b38af3d4d73e9e9e46dd32e3709bca1c5d2cab944
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb1cbe1a0a634907b9aaf6f39c525319738145639874cb022c1ed9ed7c134ccf
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D110631240209BEEF205F29CC06FAB7BACEF85B54F014118FA55E70A0D271DC519B34
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D36B57: _wcslen.LIBCMT ref: 00D36B6A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D92DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00D92DC5
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D92DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00D92DD6
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D92DA7: GetCurrentThreadId.KERNEL32 ref: 00D92DDD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D92DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00D92DE4
                                                                                                                                                                                                                                                                                                                                                                    • GetFocus.USER32 ref: 00D92F78
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D92DEE: GetParent.USER32(00000000), ref: 00D92DF9
                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00D92FC3
                                                                                                                                                                                                                                                                                                                                                                    • EnumChildWindows.USER32(?,00D9303B), ref: 00D92FEB
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1e6ae46e6729868b3e84bb3152860c050968d15b37d3da67d0d98c7e09fd48d8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2d8ab1d81d7e4a8210bc4608f16e7b58ed70aff8f360af340b4297fe4566159f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e6ae46e6729868b3e84bb3152860c050968d15b37d3da67d0d98c7e09fd48d8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA1181716002066BCF147F749C89EFE776AEF94304F049075FA0D9B292DE7099498B70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00DC58C1
                                                                                                                                                                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00DC58EE
                                                                                                                                                                                                                                                                                                                                                                    • DrawMenuBar.USER32(?), ref: 00DC58FD
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ea7f5a3d0aa5651157b6187cdc62d239f944aed6c29283532ef7268c1b2fcbd7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4c62a02ec9077974759f0fa3360c8fa783e6f1bdae04a43224307fba41c958e5
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea7f5a3d0aa5651157b6187cdc62d239f944aed6c29283532ef7268c1b2fcbd7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04015B3151021AEFDB219F11EC44FAEBBB8FB45361F1480A9F949D6261DB309A85DF31
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 061bad8f35c7b1f2d8e0a19acfdd98253492505a7c57795b6de17c7f2bdf49a8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 34075b9fb1db26d24bd277a555d7fc3d827329f5db789dfedb7c176a3c54a3c6
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 061bad8f35c7b1f2d8e0a19acfdd98253492505a7c57795b6de17c7f2bdf49a8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B0C17C75A00216EFCB14DFA8D894EAEBBB5FF48704F248598E905EB251D731ED41CBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8c19ff34cebc753afb7fdf1985f9fd4d7a58b899b85e583d98c2e0485abbef46
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7BA16975E007969FEB25CF28C8917AEBBF4EF66350F18416DE5859B282C2388D81C770
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1e69995cf326a3a549a43014ba0b30fc03ec6adfdf78999f75b2157cc80a3f54
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ad279e355e404b381693adaf4e3beebde8ef7c3495218dc506c0ebc925e88b45
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e69995cf326a3a549a43014ba0b30fc03ec6adfdf78999f75b2157cc80a3f54
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AEA11575604601DFCB14DF29C485A6AB7E5FF88714F048859F98A9B362DB30EE01DBB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00DCFC08,?), ref: 00D905F0
                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00DCFC08,?), ref: 00D90608
                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,00000000,00DCCC40,000000FF,?,00000000,00000800,00000000,?,00DCFC08,?), ref: 00D9062D
                                                                                                                                                                                                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 00D9064E
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b80d470895fbb7b084406591c0460a1f963bbc52a1c72afd64269f4951b842ea
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 032f29d55b103af352b2d66c26ab3c95ce13c91b88804c4649dbf0d08d9ad0c5
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b80d470895fbb7b084406591c0460a1f963bbc52a1c72afd64269f4951b842ea
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F281E875A00209EFCF04DF94C984EEEBBB9FF89315F244558E516AB250DB71AE06CB60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 00DBA6AC
                                                                                                                                                                                                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 00DBA6BA
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 00DBA79C
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00DBA7AB
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D4CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00D73303,?), ref: 00D4CE8A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5b2f8cad5d1f510a9c1c4d00d461ee85052125158ab0399c08b40d4dae9ecc11
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 60378e1c6806c5efe71603a3101acaa1cf9fd609829abe81f200190e60181c00
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5b2f8cad5d1f510a9c1c4d00d461ee85052125158ab0399c08b40d4dae9ecc11
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87514C71508301AFD710EF25C886A6BBBE8FF89754F44891DF58A97251EB70D904CBB2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 349525abb8ab55e7304e16a0ceec4928c235da1ddbd68d707940d9f92725630b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 62c08f4c0648c2fa88c1e4e12a43e97a13903799374c814ac43495cf836eab94
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 349525abb8ab55e7304e16a0ceec4928c235da1ddbd68d707940d9f92725630b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96416C79A00210ABDF256BFC9C46ABE3AA5EF41374F28C325FC1DD7291F63488415271
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00DC62E2
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00DC6315
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00DC6382
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 648d3d4331863cfdeb37da7b80e17bdb563dcbb7e6afb538cd9dcbc4ce350d30
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6cc86ea56d0680463f1dea4b6bb00ef956058b8f4936eabd79e25c2ed7ee28bc
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 648d3d4331863cfdeb37da7b80e17bdb563dcbb7e6afb538cd9dcbc4ce350d30
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B2512C74A0024AEFCB10DF68D980EAE7BB5EF85360F18815DF9159B2A0D731ED81CB60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011), ref: 00DB1AFD
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00DB1B0B
                                                                                                                                                                                                                                                                                                                                                                    • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00DB1B8A
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00DB1B94
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bf6e05d168138d2b93f0f515aae27dba0b724aa3380a33c50e153b79b2ed7306
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e9fa76907b6e56d723d67749de2d058f8855024d0d57f2a495b3c1207156597a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf6e05d168138d2b93f0f515aae27dba0b724aa3380a33c50e153b79b2ed7306
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB41A078600200AFE720AF24C886F667BE5EB45718F588448FA1A9F3D2D672DD41CBB0
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7985764fbfdb1736019c6217de67a360c44d5d7d1c7c9ebb0f0189be69bb9b19
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4d8b33b693b9483532078c6dd6b2ff82a7f001143bad82afbf0c7f242f10752b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7985764fbfdb1736019c6217de67a360c44d5d7d1c7c9ebb0f0189be69bb9b19
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20412B75A00714BFD724AF38CC41BAA7BE9EB84720F10852BF546DB291D771A94187B0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00DA5783
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 00DA57A9
                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00DA57CE
                                                                                                                                                                                                                                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00DA57FA
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7b2d8f89ac3de9bea857a0d4ed5780a29f5342ea3c15d6fd21f751b097ffae46
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 93b608ebd442c8c0baebd04384c0a11794c161d24b4c161543f98da3c1982e99
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7b2d8f89ac3de9bea857a0d4ed5780a29f5342ea3c15d6fd21f751b097ffae46
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E9410C39600A15DFCB25DF15C544A59BBE2EF89320F198488E94AAB362CB34FD41CBB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00D56D71,00000000,00000000,00D582D9,?,00D582D9,?,00000001,00D56D71,8BE85006,00000001,00D582D9,00D582D9), ref: 00D6D910
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00D6D999
                                                                                                                                                                                                                                                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00D6D9AB
                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00D6D9B4
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D63820: RtlAllocateHeap.NTDLL(00000000,?,00E01444,?,00D4FDF5,?,?,00D3A976,00000010,00E01440,00D313FC,?,00D313C6,?,00D31129), ref: 00D63852
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 623799092d70011e3029f7b3b55bd597f4de88a01cd6e5f3c41c55b26dd53ebc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b99e208803a936a12cb467d27d3ecb856541d73f09a98cddd672f5a4d47085ca
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 623799092d70011e3029f7b3b55bd597f4de88a01cd6e5f3c41c55b26dd53ebc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7931BC72A0020AABDF24DF65EC45EAF7BA6EB41310B094269FC08D7250EB35CD54CBB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 00DC5352
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00DC5375
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00DC5382
                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00DC53A8
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1a53edd0e7babe9cd4f06d53e9f9ff930acb30946596fe1468d23eaa59ceed6f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b6d35ba01565dea2e0886ebefd1c2c423b476705907ab08b49364731489db208
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a53edd0e7babe9cd4f06d53e9f9ff930acb30946596fe1468d23eaa59ceed6f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A31F230B55A8AEFEB309A54EC05FE83761AB04390F5C410AFA51972E5C7B1B9C09B71
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00D9ABF1
                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(00000080,?,00008000), ref: 00D9AC0D
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000101,00000000), ref: 00D9AC74
                                                                                                                                                                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00D9ACC6
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6943bb8ae39a7bf104e10ac441b032bebc28654b04faaba617885309e8a77d3c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8b9464ddee89c3034d70bef1dc67c10e5a8dac5f78b7ddb7f5088da1774f470f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6943bb8ae39a7bf104e10ac441b032bebc28654b04faaba617885309e8a77d3c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39313736A403196FEF34CB6D8C04BFA7BA5AB89311F08471AE4859B2D0C374898187F2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00DC769A
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00DC7710
                                                                                                                                                                                                                                                                                                                                                                    • PtInRect.USER32(?,?,00DC8B89), ref: 00DC7720
                                                                                                                                                                                                                                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 00DC778C
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7a11634fc036dbab91c40110379bb3b497044d7bb03a5008fa19a96e79ef8e40
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b70e709497948cdde3d9d780c0bc92ac661a52c1869fbb1272f6b5633e001a6c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a11634fc036dbab91c40110379bb3b497044d7bb03a5008fa19a96e79ef8e40
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA417C3460521A9FCB01CF69C894FA977F5FB49314F1941ACE514AB2A1C731E986CFA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00DC16EB
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D93A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00D93A57
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D93A3D: GetCurrentThreadId.KERNEL32 ref: 00D93A5E
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D93A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00D925B3), ref: 00D93A65
                                                                                                                                                                                                                                                                                                                                                                    • GetCaretPos.USER32(?), ref: 00DC16FF
                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(00000000,?), ref: 00DC174C
                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00DC1752
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f22de12c006f5959d3641cead01e38f13d4cd72e26c1fa5a6b8c4a3eda1344cb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a1f931b36f24f7a60907c100ce80a34436e212a7ae8dd1a3b3e89a74f6090f17
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f22de12c006f5959d3641cead01e38f13d4cd72e26c1fa5a6b8c4a3eda1344cb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D313075D10249AFCB04EFA9C881DAEB7F9EF49304B5480A9E415E7252D631DE45CFB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D37620: _wcslen.LIBCMT ref: 00D37625
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00D9DFCB
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00D9DFE2
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00D9E00D
                                                                                                                                                                                                                                                                                                                                                                    • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00D9E018
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3763101759-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 72f248a8332d8c2cd47a117a64c5c8a86f3a71c91afab4b2726f942e84e699d5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e3bc75376c2bdd82a973d505fcb61906d8da18d0e1c1f11219987c57be839a50
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72f248a8332d8c2cd47a117a64c5c8a86f3a71c91afab4b2726f942e84e699d5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9218171900214AFCF20DFA8D982BAEB7F8EF45761F144065ED05BB285D6709E41CBB2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00D49BB2
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00DC9001
                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00D87711,?,?,?,?,?), ref: 00DC9016
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00DC905E
                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00D87711,?,?,?), ref: 00DC9094
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b3079c45e2921ba91e687d891f40323b88d62ed2292dadda6849c92f75005c30
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 771779d2cd32bb8302b653d5ac6ef855a12c8b0946127858a42702d6144e29dd
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3079c45e2921ba91e687d891f40323b88d62ed2292dadda6849c92f75005c30
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9521A135610119EFCB258F95CC68FFABBB9EF89350F044159F9059B261C3319990EB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,00DCCB68), ref: 00D9D2FB
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00D9D30A
                                                                                                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 00D9D319
                                                                                                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00DCCB68), ref: 00D9D376
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1ad99a4d15d17a23913ede7014f39fa4634d2d01ce16de05207af6ce1d57e415
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c87f86b5a8d9c846cf3c66f0b4d19112a025ec0297da01f75e4c2c49a2616169
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ad99a4d15d17a23913ede7014f39fa4634d2d01ce16de05207af6ce1d57e415
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC21A170508302DF8B00DF68C88186AB7E5EF56365F544A1DF499C32A1D730D94ACBB3
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D91014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00D9102A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D91014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00D91036
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D91014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00D91045
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D91014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00D9104C
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D91014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00D91062
                                                                                                                                                                                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00D915BE
                                                                                                                                                                                                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 00D915E1
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D91617
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00D9161E
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: aa0eb1d61e919c3bbdaeb7145c237770df110134ea4c5fb7f798a6f14ecf8ef4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c23dc10379f37ea5a0443a8b36cabc4edfc0513237dc5b745012ee59161be473
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aa0eb1d61e919c3bbdaeb7145c237770df110134ea4c5fb7f798a6f14ecf8ef4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0219A36E4020AEFDF10DFA4C945BEEB7B8EF44344F094459E445AB241E730AA05CBB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 00DC280A
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00DC2824
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00DC2832
                                                                                                                                                                                                                                                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00DC2840
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 73f7377ac3b6c0de5035b25a9f4791b876b4430f0174ff0c41783219dbff99ac
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2c242f66737b1a5623068a2bfabd24bfb8edd8e27898d3a0fca7c02d812d0a28
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 73f7377ac3b6c0de5035b25a9f4791b876b4430f0174ff0c41783219dbff99ac
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F21B231214612AFD7149B24C884F7A77A5EF45324F14815CF516CB6E2C771EC42C7B0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D98D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00D9790A,?,000000FF,?,00D98754,00000000,?,0000001C,?,?), ref: 00D98D8C
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D98D7D: lstrcpyW.KERNEL32(00000000,?,?,00D9790A,?,000000FF,?,00D98754,00000000,?,0000001C,?,?,00000000), ref: 00D98DB2
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D98D7D: lstrcmpiW.KERNEL32(00000000,?,00D9790A,?,000000FF,?,00D98754,00000000,?,0000001C,?,?), ref: 00D98DE3
                                                                                                                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00D98754,00000000,?,0000001C,?,?,00000000), ref: 00D97923
                                                                                                                                                                                                                                                                                                                                                                    • lstrcpyW.KERNEL32(00000000,?,?,00D98754,00000000,?,0000001C,?,?,00000000), ref: 00D97949
                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000002,cdecl,?,00D98754,00000000,?,0000001C,?,?,00000000), ref: 00D97984
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f246aba3778b32503243ba5f65f7e79d9790a5283d615a8fe1a43964cae114e5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 319a045e0b44ff3f3a1b2ec6c97f6bf75ff333c72ed7e7936f96133eda325b6b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f246aba3778b32503243ba5f65f7e79d9790a5283d615a8fe1a43964cae114e5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8211E13A210302AFCF159F35D844E7A77A9FF85350B14402AF946CB2A4EB319801CBB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00DC7D0B
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00DC7D2A
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00DC7D42
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00DAB7AD,00000000), ref: 00DC7D6B
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00D49BB2
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 426aeab8f4798e9404f841a60935375e3d7ea54f9c5853c765c9663a9c840f10
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 01388d6506172ebd56bac9ead953922e98cbd5c60618585afff692998d514733
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 426aeab8f4798e9404f841a60935375e3d7ea54f9c5853c765c9663a9c840f10
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 60119031614616AFCB109F29DC04FA63BA5AF45360F154728F93ADB2F0D7319991CF60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001060,?,00000004), ref: 00DC56BB
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DC56CD
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DC56D8
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00DC5816
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 378bcc4de598e99c004729336d4062d7bb764073be95bfae1a6585bc268e908e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e34e24bd7d1b50b62ffe666e139f3d6e57275022d46a88b2791c407d762d4e54
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 378bcc4de598e99c004729336d4062d7bb764073be95bfae1a6585bc268e908e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9511CD3164060A96DF209B61AC85FEE37ACEB11364B14406EF955D7085EB70EAC58F70
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a6c72c51dfbc504021f5b55f174062f1a1ee003015e633364aec4c5bf57b1e0a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8a8a25895aaa16508e1053f80993aa2cd5357093f68c9271fe11bd5307e2d1d9
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a6c72c51dfbc504021f5b55f174062f1a1ee003015e633364aec4c5bf57b1e0a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1001ADB6609B163FF62126796CC1F27661DDF817B8F3C0326F621A12D2DB618C015970
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 00D91A47
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00D91A59
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00D91A6F
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00D91A8A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4d9f2dee350ec4a3ad13233fd872d4b370e4e20d175b8128e4a37501343f809f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 03bc655fbd8df3aa5c5a2c13cf5b4f077509a7eba8f32a739c6f0094a460a810
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d9f2dee350ec4a3ad13233fd872d4b370e4e20d175b8128e4a37501343f809f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A110C3AD4121AFFEF11DBA5CD85FADBB78EB04750F200091E604B7290D6716E51DBA4
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00D9E1FD
                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(?,?,?,?), ref: 00D9E230
                                                                                                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00D9E246
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00D9E24D
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 54a76fb8997db48cd2d5bb307891d1cd1202686c5cd8c167e93663f5cf45e888
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5067afe95f1c9aa093a7236d5acb28049abfb30392218d4622efa2b900c85169
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 54a76fb8997db48cd2d5bb307891d1cd1202686c5cd8c167e93663f5cf45e888
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74110472904359BFCB01DBE9AC09E9E7FACEB45320F184255F928E7391D6B5C90887B0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,?,00D5CFF9,00000000,00000004,00000000), ref: 00D5D218
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00D5D224
                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00D5D22B
                                                                                                                                                                                                                                                                                                                                                                    • ResumeThread.KERNEL32(00000000), ref: 00D5D249
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3f657bad3bdfc70291fd5500ae142493c7d12b7e6f5faf9accda22cb9bfd313e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a79b5391a5d87e1f62369b243e7d17caa46142cfa35c038efe0aa09694100789
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f657bad3bdfc70291fd5500ae142493c7d12b7e6f5faf9accda22cb9bfd313e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2201D276815305BBCF216BA6DC09FAE7A6ADF82332F240219FD25D61D0DB70C909C6B0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00D49BB2
                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00DC9F31
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00DC9F3B
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00DC9F46
                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00DC9F7A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c2ff6d1a1089fd1252455bd39bdb93942bd02cd1184dc06007262ae88fef9904
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 50611f51e0dcc34cbbfc38b3202183115eaf04a5679b81025809dcdc55d19759
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c2ff6d1a1089fd1252455bd39bdb93942bd02cd1184dc06007262ae88fef9904
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D11F23291021BEBDB10DFA9D899EEEB7B9EF45311F440459F911E7250D730AA81CBB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00D3604C
                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00D36060
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 00D3606A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a9903cb72e19a5b21be71e59e705da550397e5a8276f174f21576c28719a77b2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d3cbec7987fceb12b46398ce2d2d5c58a2a147ad06b4fd1ba7b7f76351d09d77
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a9903cb72e19a5b21be71e59e705da550397e5a8276f174f21576c28719a77b2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17116D7250160ABFEF164FA49C45EEABB69EF093A4F084215FB1892160D732DC60DBB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • ___BuildCatchObject.LIBVCRUNTIME ref: 00D53B56
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D53AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00D53AD2
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D53AA3: ___AdjustPointer.LIBCMT ref: 00D53AED
                                                                                                                                                                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 00D53B6B
                                                                                                                                                                                                                                                                                                                                                                    • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00D53B7C
                                                                                                                                                                                                                                                                                                                                                                    • CallCatchBlock.LIBVCRUNTIME ref: 00D53BA4
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b5930c9db48c05da78defbaeca5984f761e311313fa7f354e3cf2c380d3faa19
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E0014C32100148BBDF125E95CC42EEB3F6DEF58799F044014FE5896121C732E965DBB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00D313C6,00000000,00000000,?,00D6301A,00D313C6,00000000,00000000,00000000,?,00D6328B,00000006,FlsSetValue), ref: 00D630A5
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00D6301A,00D313C6,00000000,00000000,00000000,?,00D6328B,00000006,FlsSetValue,00DD2290,FlsSetValue,00000000,00000364,?,00D62E46), ref: 00D630B1
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00D6301A,00D313C6,00000000,00000000,00000000,?,00D6328B,00000006,FlsSetValue,00DD2290,FlsSetValue,00000000), ref: 00D630BF
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: adf679b4834bdb60b9f65137ba63e6674f67d928198c1cf6b07dcdf0f12ba21e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 096079aa3c56c5ba9c31b0b47894903d66ec94dd68d72b2d4112a6df1a8fa8ae
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: adf679b4834bdb60b9f65137ba63e6674f67d928198c1cf6b07dcdf0f12ba21e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4301F732311323ABCB314F79AC44E577B98EF05BA1B140620FA09E3280C721D909C7F0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00D9747F
                                                                                                                                                                                                                                                                                                                                                                    • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00D97497
                                                                                                                                                                                                                                                                                                                                                                    • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00D974AC
                                                                                                                                                                                                                                                                                                                                                                    • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00D974CA
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 54cc4364378f68bcd4cbd59d32e4438898a0c845acf8d1c4566a75ae81d98050
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8f3f9af99d636e230ca132122912f87c570cc3407fb90174e8729d8f670880a7
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 54cc4364378f68bcd4cbd59d32e4438898a0c845acf8d1c4566a75ae81d98050
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76116DB5629316ABEB208F54DC09F967BFCEF00B04F108569E65AD6192D7B0E904DBB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00D9ACD3,?,00008000), ref: 00D9B0C4
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00D9ACD3,?,00008000), ref: 00D9B0E9
                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00D9ACD3,?,00008000), ref: 00D9B0F3
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00D9ACD3,?,00008000), ref: 00D9B126
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 573a963d8118556d0363e637eebcef332c21483e7f49e394c0d37a174fa63a0e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b20efb3dd3f4781c69992a723534bb1220d6439ef7caafd622924cb38a33515c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 573a963d8118556d0363e637eebcef332c21483e7f49e394c0d37a174fa63a0e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5115E31D0172EE7CF009FE5EA68AEEBB78FF4A721F164096D945B2241CB3095508B71
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00DC7E33
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00DC7E4B
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00DC7E6F
                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00DC7E8A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9fdf3af2bb9f9dbfd6bb3169fb80cb59daeec653681113e8da1f4500dff819c5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5d6a848d0e4b565f69ab02de3512bfd92b73b3d2f0a40af716d6a3de1334efe8
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9fdf3af2bb9f9dbfd6bb3169fb80cb59daeec653681113e8da1f4500dff819c5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 841113B9D0024AAFDB41DF98C984AEEBBF9FB08310F505056E915E3250D735AA55CF60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00D92DC5
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 00D92DD6
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00D92DDD
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00D92DE4
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7e6c32f300bc121c4ed3ae6704a79f1704e74b790669f4f74488cd9af172bfa1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2e14bf200ffc766376cd28dac39cc83fc1ad0dd3b9a1a3d42f9c59b288447ca5
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e6c32f300bc121c4ed3ae6704a79f1704e74b790669f4f74488cd9af172bfa1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79E092716513267BDB201BB39C0DFFB3E6CEF42BA1F041115F20AD15909AA4C841C6F0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00D49693
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49639: SelectObject.GDI32(?,00000000), ref: 00D496A2
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49639: BeginPath.GDI32(?), ref: 00D496B9
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D49639: SelectObject.GDI32(?,00000000), ref: 00D496E2
                                                                                                                                                                                                                                                                                                                                                                    • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00DC8887
                                                                                                                                                                                                                                                                                                                                                                    • LineTo.GDI32(?,?,?), ref: 00DC8894
                                                                                                                                                                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 00DC88A4
                                                                                                                                                                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 00DC88B2
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 185320c9830ea5e1c7f51b1247d7d5774c6fb3a1620083f9050e4b4e9363f2cd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 957dc36f89c1f5e16aa0b44a065ce3540817f58bc7e8f54a75e1638491d9084f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 185320c9830ea5e1c7f51b1247d7d5774c6fb3a1620083f9050e4b4e9363f2cd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DEF09A3600121BBADB125F95AC09FCA3A19AF06310F448004FB01A61E1C7751550EBF5
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000008), ref: 00D498CC
                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 00D498D6
                                                                                                                                                                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 00D498E9
                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000005), ref: 00D498F1
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9052f6ff95fee1bce6d068c162123db88f498bc2302941c91dfbabed6a7da16a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0908a7df67145d3dc5fc88d27df45fefc89b0623da0caf9d5543b629bde7c2a3
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9052f6ff95fee1bce6d068c162123db88f498bc2302941c91dfbabed6a7da16a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42E03931654782AADB215B79AC09BE93B20AB12336F189219F7BA981E1C37186409B30
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 00D91634
                                                                                                                                                                                                                                                                                                                                                                    • OpenThreadToken.ADVAPI32(00000000,?,?,?,00D911D9), ref: 00D9163B
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00D911D9), ref: 00D91648
                                                                                                                                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,?,?,00D911D9), ref: 00D9164F
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a0baedd52f35a1faea1cdcbd3c4535ae0e0d001193aaf2f2dc691f7026044b3e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1c0f5b6a0a25c9085fd3b7eb23fba2fc60984f128ce17d6eccae841cb772169b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a0baedd52f35a1faea1cdcbd3c4535ae0e0d001193aaf2f2dc691f7026044b3e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17E04676A12313ABDB201BE0AE0DF863B68AF84792F188808F349C9080E6388441CB74
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00D8D858
                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00D8D862
                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00D8D882
                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?), ref: 00D8D8A3
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f5ff0ea7d799463ef41402d44aeecfc677c5c328a309226ae068b51bbf58da4e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 949832287928c7dacbacc3f99d45992772471b645609bb954929b3db829967ee
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5ff0ea7d799463ef41402d44aeecfc677c5c328a309226ae068b51bbf58da4e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9E012B4850306DFCB419FA0D90CA6DBBB2FB08310F149005F94AE7360C7348501AF60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00D8D86C
                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00D8D876
                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00D8D882
                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?), ref: 00D8D8A3
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 345d3e508ededb3fbc5647f4335ee343316ce3eeb88eb6e487c0ac5b7d4461e5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cdac58d9c4fd77a6a6e7c80842c54bb5da2a083963648447c65bec7852a4542c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 345d3e508ededb3fbc5647f4335ee343316ce3eeb88eb6e487c0ac5b7d4461e5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 15E09A75850306DFCB519FA0D90CA6DBBB5FB48311F14A449FA4AE7360D7399902AF60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D37620: _wcslen.LIBCMT ref: 00D37625
                                                                                                                                                                                                                                                                                                                                                                    • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00DA4ED4
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 08077a4a2d73d57a34e98ba3b4dbfae053a18c3fdca5261dcc130c8178f4bd56
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3c1a7bdcde216c3c8c08f84f2b2ec85f1c8c939abec48158cd1ad37a67ed2336
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08077a4a2d73d57a34e98ba3b4dbfae053a18c3fdca5261dcc130c8178f4bd56
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5914F75A012049FCB14DF58C484EAABBF1EF85304F198099E84A9F362D775EE85CBB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • __startOneArgErrorHandling.LIBCMT ref: 00D5E30D
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                    • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8e42602fbddde61ab1027a9b8dcac7343325b301fe5142595ff2730d44deb850
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f8c3a1c2c0640698702e4d473681dc4eeae4d62a80d3bd0e21633f44c101cbdf
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e42602fbddde61ab1027a9b8dcac7343325b301fe5142595ff2730d44deb850
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF519B61A0C20697DF197724C9013792B94EF10746F284D99FCD1823A9EB318DCD9A76
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID: #
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f7baebd65fe0cb8614741d4afe3d35bf74b834af07ad03f1464f7cfe460cddc4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cff0c5c475c4dd0a0bd38595100efaa167b9c501c03ec9ffc509c364ca6ca7bb
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f7baebd65fe0cb8614741d4afe3d35bf74b834af07ad03f1464f7cfe460cddc4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A512375604346EFDB15EF28C881ABE7BA8FF55310F288155E8919B2D0D674DD42CBB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 00D4F2A2
                                                                                                                                                                                                                                                                                                                                                                    • GlobalMemoryStatusEx.KERNEL32(?), ref: 00D4F2BB
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 446b58002055605fdc806c21d577ba7e4004af4109cb454859a7422a4db974b3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f639c63101cb1126ed9a070a8d417836cbff7f8fe8acbf9cbf93a7fa9a626460
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 446b58002055605fdc806c21d577ba7e4004af4109cb454859a7422a4db974b3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AA5124725187499BD320AF10D886BAFBBF8FF84300F81885DF1D9911A5EB708529CB76
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00DB57E0
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DB57EC
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 83e56452f36eee7e0228aefc6b4c07e3a461ed17f81d24646feccbdbbae2a85d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: de28ae3a1f513046365568aa684d4dc362a309199bb71eeac3730e0f061c16bd
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 83e56452f36eee7e0228aefc6b4c07e3a461ed17f81d24646feccbdbbae2a85d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B341AC35A0020ADFCB14DFA9D881AEEBBB5FF59320F144069E506A7255E770DD81CBB0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00DAD130
                                                                                                                                                                                                                                                                                                                                                                    • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00DAD13A
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: |
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 940f6aa697983986686e39d47e9f1caa059ff75baca04b769d8bb90e225b7834
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1caa9c71cc6d583c04209bcd225f037832afc4c9f9e683db429c76d6d0829aae
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 940f6aa697983986686e39d47e9f1caa059ff75baca04b769d8bb90e225b7834
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4310C71D01219ABCF15EFA4CC85AEEBFBAFF09300F104019F815A6165D735AA56DB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?,?,?,?), ref: 00DC3621
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00DC365C
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f4a88a13cd2d4371e642aa953bce121e51bf0d64f948d5bd353f71a55f92398a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 92c24bce31cdef77f99c07c58644b6d8ccc587f3d50298507cc9943bea2dc821
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f4a88a13cd2d4371e642aa953bce121e51bf0d64f948d5bd353f71a55f92398a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2831AA71110205AEDB149F68CC80FFB73A9FF88720F10961DF9A997290DA31AD81DB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00DC461F
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00DC4634
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID: '
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f14c7941a92e10a276953c986b3187d13fab9cf54940a71648e6ad5c397f20df
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 03fe4ffa9d7810966989f27aed55779400a950c16fbb21f3d3c24a2a694e05ed
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f14c7941a92e10a276953c986b3187d13fab9cf54940a71648e6ad5c397f20df
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81310874A0120A9FDB14CF69C990FDA7BB5FF49300F14406AE905AB395D770A941CFA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00DC327C
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00DC3287
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8f4c74c53b835df9f92713433a0f0aca83bf4c8881afd1144f3508678cab8351
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f8dcfb06c1b5329756ca02468ab14b18dba84f2344c04cdb6e7263eba955fcbd
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f4c74c53b835df9f92713433a0f0aca83bf4c8881afd1144f3508678cab8351
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C11E27130020A7FEF259F94DC80FBB776AEB94364F148128F9189B290D631DD518770
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D3600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00D3604C
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D3600E: GetStockObject.GDI32(00000011), ref: 00D36060
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D3600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00D3606A
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00DC377A
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 00DC3794
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e6ad2bffbf5c9d2bfd2a8ad7a8b474eb708892b2bc7e1aff359d3fcdf7e0f358
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9df881e9d2f37683fd20f9e779ae53e8c70a5a461cd31dc13fd7021030f1cfc1
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e6ad2bffbf5c9d2bfd2a8ad7a8b474eb708892b2bc7e1aff359d3fcdf7e0f358
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75113AB261020AAFDF01DFA8CC46EEA7BF8FB08314F045518F955E3250D775E9519B60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00DACD7D
                                                                                                                                                                                                                                                                                                                                                                    • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00DACDA6
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                    • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 46bb508ad7a6f458fe28dac97f717c875bcc3e9300b61a349f236cdef294efca
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 776c0dce2c6ce5c38a03246978b5d1fba3247122ba5838f51129540bb118562f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 46bb508ad7a6f458fe28dac97f717c875bcc3e9300b61a349f236cdef294efca
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1811CE71225636BADB384B668C89EF7BEACEF137B4F00522AB15983180D7749841D6F0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextLengthW.USER32(00000000), ref: 00DC34AB
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00DC34BA
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e619f19e306803b47fa5f0b4c2bf576c2502d5bcd45f88c436c8d1ce36004635
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7762afe5fb0c583e3b2f87c6453b3581edb091d004af41d8321a742170b48cd6
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e619f19e306803b47fa5f0b4c2bf576c2502d5bcd45f88c436c8d1ce36004635
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C119D7110420AAEEB164F64DC40FAA376AEB05374F548328FA64931E0C731DC519B70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?,?), ref: 00D96CB6
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00D96CC2
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                    • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 18bf0aad90fcf7a41ebedffcc25dc69fdbec290e3c82e39441fd6bc915f2b82c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2993b9f117f7c162655955a0d49afbaeeb526af07f8e2a079759d86958c97218
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 18bf0aad90fcf7a41ebedffcc25dc69fdbec290e3c82e39441fd6bc915f2b82c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED010032A105278ACF21AFBDDC908BF7BA4EE60710B050528F86292290EA31E840C770
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D93CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00D93CCA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00D91D4C
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7fe53db0afa78e2b0edea6d18baa7ce22c9671d3af14ae470326b209d037cbcb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ea040de7d8ec009f8fab94bb5852d859fec92b9733954b302a701a85065f752a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7fe53db0afa78e2b0edea6d18baa7ce22c9671d3af14ae470326b209d037cbcb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F801D875601219AB8F08EBA4CD55DFEB768EF46350F040619F972573D1EA705908C670
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D93CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00D93CCA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000180,00000000,?), ref: 00D91C46
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 65885eb6b0e683d053755a3688d3cf8e361e4b9c1867297ab737f809ac4975b9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2ba8fd771a078a02c543d04b6d7a574fb4db5bd81d88f59d8a90da6b2a1ea5de
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65885eb6b0e683d053755a3688d3cf8e361e4b9c1867297ab737f809ac4975b9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F801A7756851096ACF05EB90CA61EFFB7A8DF51340F140019B91667281EAA09E1CC6B1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D93CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00D93CCA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000182,?,00000000), ref: 00D91CC8
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c34fc654365b780d7f9680e1ef4357524567250e25ee91ed47084d606adad3c4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 221bd1bfdcb0b5cb1edeadef07faefa51b36509eed66bdd4071cf90b6a4a7014
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c34fc654365b780d7f9680e1ef4357524567250e25ee91ed47084d606adad3c4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D801D6B96801196BCF04EBA1CA11EFEF7A8DB11340F540015B902B3281EAA09F18C671
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D39CB3: _wcslen.LIBCMT ref: 00D39CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D93CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00D93CCA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00D91DD3
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 48038a4cbd9024bd31a5a1de8b1cf321b85d49da95d9d94b33d357844112cef5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f2d96fa7d84274186a884969ba7ea9735c8fdbb6875c89792ec620d8eea7751a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 48038a4cbd9024bd31a5a1de8b1cf321b85d49da95d9d94b33d357844112cef5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A1F0C875B412196ADF04F7A4CD62FFFB778EF01350F040915F962A72C1DAA0990C8270
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00E03018,00E0305C), ref: 00DC81BF
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 00DC81D1
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                                                                                                    • String ID: \0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3712363035-3218720685
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c665f1270251cdd986b6ff3ca49b925afe5bb61aa1545173115fb1a368aa0a1b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 45ee12c5044b56f41848c06abab9409648666705527eb3f2554a698e10e8a7b0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c665f1270251cdd986b6ff3ca49b925afe5bb61aa1545173115fb1a368aa0a1b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5CF05EF1641301BEF7206772AC4AFB73A5CEB05751F004465FF08E61A2D6768E8892F8
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bbec46f7bc964da16a11308d6c65f3fbe507a0b92d5ef412f1aefde5d57906b8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6c4dc9165e804025c3c2764ab6da31d2787ea46ab3393c8cd8382c23534be18c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bbec46f7bc964da16a11308d6c65f3fbe507a0b92d5ef412f1aefde5d57906b8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8EE02B026042206592311279DCC29FF5689CFC5762714182FFD82C2266EA94CDD197B1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00D90B23
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fcf987749a2c42953fa56f78339d287eb1277c816fc5c77f892a91a6146d71c9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1e3f4aa65f817b017cdac5b8d9cb4b56b0f0447fbcebd1a5ca43d5809f6ce456
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fcf987749a2c42953fa56f78339d287eb1277c816fc5c77f892a91a6146d71c9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07E0DF322843093BD21437947C03FC97A84CF05B26F14442AFB8C969D38AE264A00AB9
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D4F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00D50D71,?,?,?,00D3100A), ref: 00D4F7CE
                                                                                                                                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,00D3100A), ref: 00D50D75
                                                                                                                                                                                                                                                                                                                                                                    • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00D3100A), ref: 00D50D84
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00D50D7F
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e1556f17db15335a19f3a1c9074fb2ca2bfab382fb69745c6a02625d81c1f7d2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 809a027437f518638d103c7a8cffb7d63656709b8777b288a323c35f062b7be2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e1556f17db15335a19f3a1c9074fb2ca2bfab382fb69745c6a02625d81c1f7d2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23E039702003428BD7209FA8D404B82BBE5EB00741F04892EE886C6B51DBB5E4488BB1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00D4E3D5
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0%$8%
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1385522511-2949748613
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 64776c0a828a90f47da70132b3769d81a502b2fb3245cc537926101c96d00164
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dff491b3c5334f7d5c45fde9ec5b3a512beb1b12677def9d5b7faa7a07f8e8e0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 64776c0a828a90f47da70132b3769d81a502b2fb3245cc537926101c96d00164
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F4E02631400A10DFCA06AB19BC5DE8833D1FB49322F1091ACFB02A71D19B3228C5867F
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00DA302F
                                                                                                                                                                                                                                                                                                                                                                    • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00DA3044
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                    • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c59f62e011449717d3d9bf990386c987eb70f375817854e4a91584d5a310fcfb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9e90703f7ed87ca44374bdf2dd4cb7d7df3897707880b55850e709b0c1cac958
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c59f62e011449717d3d9bf990386c987eb70f375817854e4a91584d5a310fcfb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E9D05E725003296BDA20E7A4AC0EFDB7A6CDB05750F0002A1B759E2191DAB0D984CAE4
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                    • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e59c114feaa63b4ecaaa04e8be6325412ae1a5f8c0229822eb24aa912762b151
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c7514394507cde56f3a213856e0d9c0096c7ea4d6e9ac65a0cef08925e047c23
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e59c114feaa63b4ecaaa04e8be6325412ae1a5f8c0229822eb24aa912762b151
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36D012A1808109FACB50A7D0DC49EB9B3BEEB09301F508452F956D20C0D634C5086775
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00DC236C
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000), ref: 00DC2373
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9E97B: Sleep.KERNEL32 ref: 00D9E9F3
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 632a124013cb152336ed5990bf82caac338efb5659c373a885f97452eb279ef5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 671b01ebcb11f4704cb0cef16e4e0dd9091ebc03b6cd0f29dc7dd9ed67b5759a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 632a124013cb152336ed5990bf82caac338efb5659c373a885f97452eb279ef5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95D0C9327E13127AE664B7719C0FFC666149B04B14F115916B74AEA2E0C9A4A8458A74
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00DC232C
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00DC233F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00D9E97B: Sleep.KERNEL32 ref: 00D9E9F3
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6ed8bfc1ef47cdccd27c39b72a21ccfe28f4aa26b60e7a9f6aeb14b3a732aca2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: abbaf728a4fea1efe8ca3f7c1fb06df032873f96260d110e9721b2bb287a9591
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ed8bfc1ef47cdccd27c39b72a21ccfe28f4aa26b60e7a9f6aeb14b3a732aca2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6ED0A9327A0312BAE664B3309C0FFC66A049B00B00F004906B30AEA2E0C8A0A8018A30
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00D6BE93
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00D6BEA1
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00D6BEFC
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1797344651.0000000000D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797322615.0000000000D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797418992.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797611437.0000000000DFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1797659867.0000000000E04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 99fcb4c5410ce081932ea322579474dd2de52e9baf93790cb589381a0a795706
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e47040c2f6e52c4861fbef360074ad51f79d49c580b5e458c912408057f92b44
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99fcb4c5410ce081932ea322579474dd2de52e9baf93790cb589381a0a795706
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F541C335604206AFCF218FA5CC54AAA7BA5EF41330F18416AFD59DB2B1DB328D81CB70

                                                                                                                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                                                                                                                    Execution Coverage:0.3%
                                                                                                                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                    Signature Coverage:100%
                                                                                                                                                                                                                                                                                                                                                                    Total number of Nodes:6
                                                                                                                                                                                                                                                                                                                                                                    Total number of Limit Nodes:0
                                                                                                                                                                                                                                                                                                                                                                    execution_graph 5004 1d07fd6a972 5005 1d07fd6a9c9 NtQuerySystemInformation 5004->5005 5006 1d07fd68d44 5004->5006 5005->5006 5001 1d07f7d9237 5002 1d07f7d9247 NtQuerySystemInformation 5001->5002 5003 1d07f7d91e4 5002->5003

                                                                                                                                                                                                                                                                                                                                                                    Callgraph

                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.3034306511.000001D07F7D6000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001D07F7D6000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_1d07f7d6000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3562636166-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9fe67aa8e8849fa91c93d6547df1b403a02efdffef4d167699e3faa8b1220e2c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 54A3C331714A498BDB2EDF28DC857E977E5FB99304F44422ED98BC7251DB30EA42CA81